Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.oinsurgente.com/

Overview

General Information

Sample URL:http://www.oinsurgente.com/
Analysis ID:1586343
Tags:urlscan
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1692 --field-trial-handle=2116,i,7983070155462207228,5606202996494985120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.oinsurgente.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.oinsurgente.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/css/shake.cssAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/590eae9ce094b.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/head-qq.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/59046a650127e.jpgAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/js/bootstrap.min.jsAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/qq.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/project/js/tjdm.jsAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/address-bg.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/services-1-1.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/countAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/css/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/590961da0a1df.jpgAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/services-3-3.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/js/jpuery.team.scroll.jsAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/services-4-4.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/kj-link-xian.jpgAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/590eaeb702c85.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/team-right.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/project/rchfile/images/H5.webpAvira URL Cloud: Label: phishing
Source: https://www.oinsurgente.com/Avira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/t-xian.gifAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/js/jquery.glide.min.jsAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/project/rchfile/js/schfcrichs.min.jsAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/js/jquery.glide.admin.jsAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/favicon.icoAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/kefu.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e422f9.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/kehu-bg.jpgAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e33cf9.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/project/js/moonquakes.2.0.jsAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/a-xian.gifAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/57c405d15a91b.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/57c3fe7c63bc5.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/team-bg.jpgAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/weixin.jpgAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/on-hover.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/articleimg/0813(55654).jpgAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/59046bbf4a195.jpgAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/project/rchfile/images/PC.webpAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/team-left.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/js/jquery.headroom.jsAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/fuwu-bg.jpgAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/js/headroom.min.jsAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/590eb1f403dc7.jpgAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/project/css/webtemplatecss.min.cssAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/bg.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e2410f.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/weibo.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/services-2-2.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/590eb73eef53b.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/js/jquery.min.jsAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/61e909f535e8c.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/57c404c036a7f.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/logo.pngAvira URL Cloud: Label: phishing
Source: https://oinsurgente.com/static/oinsurgente.com/img/map.pngAvira URL Cloud: Label: phishing
Source: https://www.j98836.com/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.oinsurgente.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/css/webtemplatecss.min.css HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/css/bootstrap.min.css HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/css/style.css HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/css/shake.css HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/js/tjdm.js HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/rchfile/js/schfcrichs.min.js HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/t-xian.gif HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/fuwu-bg.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/services-4-4.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/61e909f535e8c.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/61e90a5e33cf9.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/js/tjdm.js HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/rchfile/js/schfcrichs.min.js HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/61e90a5e2410f.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /linksubmit/push.js HTTP/1.1Host: zz.bdstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/t-xian.gif HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/services-3-3.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/services-1-1.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/services-4-4.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/fuwu-bg.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/61e90a5e422f9.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/services-2-2.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/61e909f535e8c.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/590961da0a1df.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/61e90a5e33cf9.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/rchfile/images/PC.webp HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/61e90a5e2410f.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/logo.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/services-3-3.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/head-qq.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/services-1-1.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/bg.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/services-2-2.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/jquery.min.js HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/61e90a5e422f9.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/bootstrap.min.js HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/logo.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/headroom.min.js HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/head-qq.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/590961da0a1df.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/jquery.headroom.js HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/jquery.glide.min.js HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/jquery.glide.admin.js HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/rchfile/images/PC.webp HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/bg.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/headroom.min.js HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/jpuery.team.scroll.js HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/js/moonquakes.2.0.js HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/jquery.min.js HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/590eaeb702c85.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=https://oinsurgente.com/ HTTP/1.1Host: sp0.baidu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/bootstrap.min.js HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/kefu.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/590eae9ce094b.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/590eb73eef53b.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/jquery.headroom.js HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/jquery.glide.min.js HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/59046bbf4a195.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/jquery.glide.admin.js HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/590eb1f403dc7.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/js/moonquakes.2.0.js HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/js/jpuery.team.scroll.js HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/59046a650127e.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/kefu.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=https://oinsurgente.com/ HTTP/1.1Host: sp0.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/590eb1f403dc7.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/59046bbf4a195.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/team-left.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/team-right.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/59046a650127e.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/map.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/weibo.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/team-left.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/team-right.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/qq.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/weixin.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/590eaeb702c85.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/57c405d15a91b.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/590eae9ce094b.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/57c404c036a7f.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/map.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/57c3fe7c63bc5.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/weibo.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/articleimg/0813(55654).jpg HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/qq.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/weixin.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/rchfile/images/H5.webp HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/a-xian.gif HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/57c405d15a91b.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/57c404c036a7f.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/kj-link-xian.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/57c3fe7c63bc5.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/articleimg/0813(55654).jpg HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/on-hover.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.j98836.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/kehu-bg.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/project/rchfile/images/H5.webp HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.j98836.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.j98836.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/a-xian.gif HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/address-bg.png HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /count HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/team-bg.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/static/oinsurgente.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/590eb73eef53b.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/kj-link-xian.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/on-hover.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/address-bg.png HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/team-bg.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/kehu-bg.jpg HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/favicon.ico HTTP/1.1Host: oinsurgente.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/oinsurgente.com/img/favicon.ico HTTP/1.1Host: oinsurgente.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.oinsurgente.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.oinsurgente.com
Source: global trafficDNS traffic detected: DNS query: oinsurgente.com
Source: global trafficDNS traffic detected: DNS query: zz.bdstatic.com
Source: global trafficDNS traffic detected: DNS query: sp0.baidu.com
Source: global trafficDNS traffic detected: DNS query: www.j98836.com
Source: unknownHTTP traffic detected: POST /count HTTP/1.1Host: oinsurgente.comConnection: keep-aliveContent-Length: 217sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Accept: */*Origin: https://oinsurgente.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oinsurgente.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 08 Jan 2025 23:43:07 GMTContent-Type: text/htmlContent-Length: 552Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 08 Jan 2025 23:43:07 GMTContent-Type: text/htmlContent-Length: 552Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 NOT FOUNDServer: nginxDate: Wed, 08 Jan 2025 23:43:07 GMTContent-Type: text/html; charset=utf-8Content-Length: 768Connection: close
Source: chromecache_95.2.dr, chromecache_103.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_165.2.dr, chromecache_169.2.drString found in binary or memory: http://jedrzejchalubek.com/
Source: chromecache_132.2.dr, chromecache_178.2.drString found in binary or memory: http://push.zhanzhang.baidu.com/push.js
Source: chromecache_155.2.dr, chromecache_158.2.drString found in binary or memory: http://wicky.nillia.ms/headroom.js
Source: chromecache_199.2.drString found in binary or memory: https://oinsurgente.com/
Source: chromecache_199.2.drString found in binary or memory: https://schema.org
Source: chromecache_174.2.drString found in binary or memory: https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif
Source: chromecache_132.2.dr, chromecache_178.2.drString found in binary or memory: https://zz.bdstatic.com/linksubmit/push.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: classification engineClassification label: mal56.win@18/173@21/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1692 --field-trial-handle=2116,i,7983070155462207228,5606202996494985120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.oinsurgente.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1692 --field-trial-handle=2116,i,7983070155462207228,5606202996494985120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.oinsurgente.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://oinsurgente.com/static/oinsurgente.com/css/shake.css100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/590eae9ce094b.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/head-qq.png100%Avira URL Cloudphishing
https://www.j98836.com/favicon.ico0%Avira URL Cloudsafe
https://oinsurgente.com/static/oinsurgente.com/img/59046a650127e.jpg100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/js/bootstrap.min.js100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/qq.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/project/js/tjdm.js100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/address-bg.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/services-1-1.png100%Avira URL Cloudphishing
https://oinsurgente.com/count100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/css/bootstrap.min.css100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/590961da0a1df.jpg100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/services-3-3.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/js/jpuery.team.scroll.js100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/services-4-4.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/kj-link-xian.jpg100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/590eaeb702c85.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/team-right.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/css/style.css100%Avira URL Cloudphishing
https://oinsurgente.com/static/project/rchfile/images/H5.webp100%Avira URL Cloudphishing
https://www.oinsurgente.com/100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/t-xian.gif100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/js/jquery.glide.min.js100%Avira URL Cloudphishing
https://oinsurgente.com/static/project/rchfile/js/schfcrichs.min.js100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/js/jquery.glide.admin.js100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/favicon.ico100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/kefu.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e422f9.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/kehu-bg.jpg100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e33cf9.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/project/js/moonquakes.2.0.js100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/a-xian.gif100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/57c405d15a91b.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/57c3fe7c63bc5.png100%Avira URL Cloudphishing
http://jedrzejchalubek.com/0%Avira URL Cloudsafe
https://oinsurgente.com/static/oinsurgente.com/img/team-bg.jpg100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/weixin.jpg100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/on-hover.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/articleimg/0813(55654).jpg100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/59046bbf4a195.jpg100%Avira URL Cloudphishing
https://oinsurgente.com/static/project/rchfile/images/PC.webp100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/team-left.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/js/jquery.headroom.js100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/fuwu-bg.jpg100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/js/headroom.min.js100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/590eb1f403dc7.jpg100%Avira URL Cloudphishing
https://oinsurgente.com/static/project/css/webtemplatecss.min.css100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/bg.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e2410f.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/weibo.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/services-2-2.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/590eb73eef53b.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/js/jquery.min.js100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/61e909f535e8c.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/57c404c036a7f.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/logo.png100%Avira URL Cloudphishing
https://oinsurgente.com/static/oinsurgente.com/img/map.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
www.oinsurgente.com
160.121.38.118
truefalse
    unknown
    stnt8g7vy1.xhttppack.com
    149.104.167.28
    truefalse
      unknown
      sslzz.jomodns.com
      58.254.150.48
      truefalse
        high
        www.wshifen.com
        103.235.47.188
        truefalse
          high
          www.google.com
          172.217.16.196
          truefalse
            high
            oinsurgente.com
            160.121.38.118
            truefalse
              unknown
              zz.bdstatic.com
              unknown
              unknownfalse
                high
                sp0.baidu.com
                unknown
                unknownfalse
                  high
                  www.j98836.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://oinsurgente.com/static/oinsurgente.com/img/590eae9ce094b.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://oinsurgente.com/static/oinsurgente.com/img/services-1-1.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=https://oinsurgente.com/false
                      high
                      https://oinsurgente.com/static/oinsurgente.com/img/59046a650127e.jpgtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.j98836.com/favicon.icofalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.j98836.com/false
                        unknown
                        https://oinsurgente.com/static/oinsurgente.com/js/bootstrap.min.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://oinsurgente.com/static/oinsurgente.com/img/head-qq.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://oinsurgente.com/static/oinsurgente.com/img/address-bg.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://oinsurgente.com/static/oinsurgente.com/css/shake.csstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://oinsurgente.com/static/project/js/tjdm.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://oinsurgente.com/static/oinsurgente.com/img/qq.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://oinsurgente.com/countfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://oinsurgente.com/static/oinsurgente.com/img/services-4-4.pngfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://oinsurgente.com/static/oinsurgente.com/img/kj-link-xian.jpgfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://oinsurgente.com/static/oinsurgente.com/css/bootstrap.min.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://oinsurgente.com/false
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/590961da0a1df.jpgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/js/jpuery.team.scroll.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/590eaeb702c85.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/services-3-3.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/css/style.cssfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/team-right.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/project/rchfile/images/H5.webpfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://www.oinsurgente.com/false
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/project/rchfile/js/schfcrichs.min.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/js/jquery.glide.min.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/favicon.icofalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/js/jquery.glide.admin.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/t-xian.giffalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/kefu.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/kehu-bg.jpgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e422f9.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/project/js/moonquakes.2.0.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e33cf9.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/a-xian.giffalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/on-hover.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/weixin.jpgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/articleimg/0813(55654).jpgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://oinsurgente.com/static/oinsurgente.com/img/57c405d15a91b.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://zz.bdstatic.com/linksubmit/push.jsfalse
                            high
                            https://oinsurgente.com/static/oinsurgente.com/img/57c3fe7c63bc5.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://oinsurgente.com/static/oinsurgente.com/img/team-bg.jpgfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://oinsurgente.com/static/oinsurgente.com/img/59046bbf4a195.jpgfalse
                            • Avira URL Cloud: phishing
                            unknown
                            http://www.oinsurgente.com/true
                              unknown
                              https://oinsurgente.com/static/project/rchfile/images/PC.webpfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/js/headroom.min.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/js/jquery.headroom.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/team-left.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/project/css/webtemplatecss.min.cssfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/fuwu-bg.jpgfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/bg.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e2410f.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/590eb1f403dc7.jpgfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/weibo.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/services-2-2.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/590eb73eef53b.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/js/jquery.min.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/61e909f535e8c.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/map.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/57c404c036a7f.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oinsurgente.com/static/oinsurgente.com/img/logo.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://wicky.nillia.ms/headroom.jschromecache_155.2.dr, chromecache_158.2.drfalse
                                high
                                http://push.zhanzhang.baidu.com/push.jschromecache_132.2.dr, chromecache_178.2.drfalse
                                  high
                                  http://getbootstrap.com)chromecache_95.2.dr, chromecache_103.2.drfalse
                                    high
                                    https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gifchromecache_174.2.drfalse
                                      high
                                      http://jedrzejchalubek.com/chromecache_165.2.dr, chromecache_169.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://schema.orgchromecache_199.2.drfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        160.121.38.118
                                        www.oinsurgente.comSouth Africa
                                        137951CLAYERLIMITED-AS-APClayerLimitedHKfalse
                                        149.104.167.28
                                        stnt8g7vy1.xhttppack.comUnited States
                                        174COGENT-174USfalse
                                        103.235.47.188
                                        www.wshifen.comHong Kong
                                        55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                        172.217.16.196
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        58.254.150.48
                                        sslzz.jomodns.comChina
                                        136958UNICOM-GUANGZHOU-IDCChinaUnicomGuangdongIPnetworkCNfalse
                                        IP
                                        192.168.2.8
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1586343
                                        Start date and time:2025-01-09 00:41:40 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 26s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:http://www.oinsurgente.com/
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:10
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal56.win@18/173@21/7
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.174, 74.125.133.84, 142.250.186.78, 142.250.185.238, 142.250.185.174, 199.232.210.172, 192.229.221.95, 142.250.185.206, 142.250.184.206, 142.250.184.238, 172.217.16.206, 142.250.185.78, 142.250.185.131, 216.58.206.78, 184.28.90.27, 172.202.163.200
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: http://www.oinsurgente.com/
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:42:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.981449223509447
                                        Encrypted:false
                                        SSDEEP:48:8i0dOTqexHBidAKZdA1oehwiZUklqehhy+3:8idfgiy
                                        MD5:D48D7A323182700BDF5EC3E0DC677D73
                                        SHA1:F684FC9312D43EF4D84A0D37826362C2CB795442
                                        SHA-256:4550750BAD82BC483BB87202C7D0527179CA303328F9AA3390DE34B31592E0C6
                                        SHA-512:4DF0997C0403C1244DFCB0C075DB73AC3C10A2B98CD9F115AA23C7125AD005A60FF24898A72AF5DA81C2C2A68F227CB0CCA9E8BB7E0FF83787BFB91FEA2289FE
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....2...'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(ZR.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(ZR.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(ZR............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(ZU............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:42:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.9985198178268577
                                        Encrypted:false
                                        SSDEEP:48:8d0dOTqexHBidAKZdA1leh/iZUkAQkqehSy+2:8ddfa9Q/y
                                        MD5:08DD25CBD746278311FC8AA6110DD903
                                        SHA1:BD414914B1760875F39F9DD70AEEF4A2234E11A6
                                        SHA-256:A0F074AA7F49E225C2CD156052EB29A91ACA929AFA16AD451D26DA53EDAB0DAC
                                        SHA-512:73B8C1F00EFFE8613956297B5A0F40CD56BC12BA24C2022C60DA1E0CCA156EDC999CB33DAE53BBDB8EA0FF5089913D114A40C3F1EE36D4B52575D5CB0CC6D4E9
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....y...'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(ZR.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(ZR.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(ZR............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(ZU............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2693
                                        Entropy (8bit):4.011484952457902
                                        Encrypted:false
                                        SSDEEP:48:8z0dOTqebHBidAKZdA14t5eh7sFiZUkmgqeh7sgy+BX:8zdf8nmy
                                        MD5:4D6016EA9570B2ED9172B1826ED01936
                                        SHA1:D845E75060FCE769BC026315D6E9EC3D39C6579E
                                        SHA-256:51D96F2800FD46124BC1BBD59C9370F666BE63980CE5D3089F670CBE4734DD66
                                        SHA-512:97A9BBF2393A57D10BA24242F956C72B7D6A59FAEB1DA93B7857E53CCF8A48690FA4B8DE855F5CE23FE341154AA3A1EBC764025DF610CF0FEEF7449040359D1A
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(ZR.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(ZR.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(ZR............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:42:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.998631738294975
                                        Encrypted:false
                                        SSDEEP:48:8v0dOTqexHBidAKZdA16ehDiZUkwqehuy+R:8vdfRoy
                                        MD5:237B573803339A42447FA2EDCF821951
                                        SHA1:44C9DF4101AEC3004A2BCD49164293D6A895D511
                                        SHA-256:86611F6616B9828491EFC82C4DF82469A23A7B845C384A963D35F2E42C459D29
                                        SHA-512:2D7B382042948B9E2D856AA726B0B7492263D2992742F217DD6F30D3BE01A5B09DFA1886198E2DC84680D605E458883A9DB4EA9DB30B512604B9A07F5E1F9D18
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,........'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(ZR.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(ZR.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(ZR............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(ZU............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:42:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.9880338684427534
                                        Encrypted:false
                                        SSDEEP:48:8f0dOTqexHBidAKZdA1UehBiZUk1W1qehEy+C:8fdfR9ky
                                        MD5:89BF65A010412E348C40C32EE0A1643B
                                        SHA1:023D860E258CC4E337B39B0714CE10E71B8CB57A
                                        SHA-256:83F2D0BB03A38CF9BE93B221C62583765600488700CBA61F7B507926F887928B
                                        SHA-512:323CA84CB1C8E937C9B1429A57B14A12EC22665C1E51E45E228E494367DA82A07969D90DCF455891730F566D046ED188D5C1E859B1B53196232F548A6887F7A7
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.......'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(ZR.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(ZR.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(ZR............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(ZU............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:42:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2683
                                        Entropy (8bit):3.9948109781286023
                                        Encrypted:false
                                        SSDEEP:48:890dOTqexHBidAKZdA1duTrehOuTbbiZUk5OjqehOuTbmy+yT+:89dfuTYTbxWOvTbmy7T
                                        MD5:BF85DF4524DE69C9524C90C391815E5C
                                        SHA1:678C38506E86D72821456E8ABB318426EB2F0AF6
                                        SHA-256:4468BA468A2945952A72B437AA5453304146BFA50E87C65E96834A97291ABFD5
                                        SHA-512:6546EBAB05B29144773735B16262EC5A92622FC8DC52910D5B03E8A8381AE5D7B0B3A507EC195250402D524933D27051EB08CB56D3FDED1A08F564E8EA6BB7A5
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....an..'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(ZR.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZR.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(ZR.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(ZR............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(ZU............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):348
                                        Entropy (8bit):7.175872896794872
                                        Encrypted:false
                                        SSDEEP:6:6v/lhPWsVWinbS2NvRzxRQlvd6i9T/phSruM+1APSu35Ot4lIvuKbiKgiUB1p:6v/7uuSOj4dHguNKn8elS2GYb
                                        MD5:6C097C37100D7947142F7ADDB766D410
                                        SHA1:41B7757BEE28869A9F23660AC318A81AEE51D29A
                                        SHA-256:0011A8BBDC3F238C460AB8D1CA5C3CC877625E23F7DF046699F7F0DB66863B16
                                        SHA-512:E631190BA02E76C8D3B111AE610D34FB85E8C82ECE2C4AB9F370FAEBC63E9A92CC6E0128E1D72E9F658DF6B736FB531352DB6E6E4B660044DE801FF9DDABF235
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............V.W...#IDATx..KK.`...'1..../E.U./...A.-.....W...wJ.(Z.Tp......w..G.s..I...R|.....o..9..?H*D#..w.W.9...._....C$....yY4....f....}..I...U..|.g.&..:QZ]:...L5.e.8+...F.&.]...[E..b...M#.n.q.H.....X.~F..FY.........p.K\.K..p.I.e8.....M..Id...Pk.y.l.G..zi.*.6X.....`:.....R...5~....8...>.3q$..K.d5....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):130342
                                        Entropy (8bit):7.9983306307497894
                                        Encrypted:true
                                        SSDEEP:3072:1B7/37iDn7SO46bvpjBdLO/98M9sZshPs01c9t:1BP56Q8M9AsPscc9t
                                        MD5:A54AC613A127657FFF7A80943AA42B56
                                        SHA1:F6A91AE021FD6026654C094BD5FDEB1140626A70
                                        SHA-256:0E3BDA61E393181C3DF28B29D7CCAC4A345E4509B6E7A8C80A685386C0E20AA3
                                        SHA-512:181BA5225905EF36FBDAEE71056791CBD6EF5C04287669795FEFD9A4F25479FFBECBB6D4C2B92985530591D34AC1221653F4C5E9CA259DDD73D166BCFFE34D46
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/project/rchfile/images/PC.webp
                                        Preview:RIFF....WEBPVP8 .........*..8.>.D.K%....r.9...cJ.k....hn.......R..~.A}./..l..x...>._..{....?.})...@.Je.....d?..S.w...?..K..._..._.."}...W........W._............../....a...~....e......./........_._.}.S.......O._................|..................O.>._..w..|..s.........w.............../...?....p.....?....../........._.?.O9<.{...m.B...o..?.j...G.7.?....a...'...............W.O..?;....G./............?........?......r..... .........q.g....._....B}..9./.w.w......z.....|%?1..v.O..{..$..|...Q....}"..6.!Q.....c........%x..~o.A.6.<...F.@B..I4.^cr.).......y.T.#..d.\.Xj...G9..?..5X.>..p9*?.."cM[.I....w.H.#.E..k.+.3.....)+.E.@r..D!......CU`.[...S4.e>T...\..6T.M-`..k.7....P.+.T..h..9.d.Iu.%'.v. ....j?.C.....5,.Ke..9....yC...,kQ.[Z`.5.7..........k[t.Y..<....Z-L..A'.....p...Zt[.4.<.a.A...S..M..WU.gv..2....^o....Y..Mp..e.(..b..$.m.&.....d<...X'$.^......o;.....lV..-$u.[G.7.9...v.l...Sc<.u.I:..\.>*.Y.yN..e...b.....#P:..d..j.B...${6tf.z..F.T.......mo.Y.....eoa{.r.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (1297)
                                        Category:downloaded
                                        Size (bytes):4459
                                        Entropy (8bit):5.080395222170326
                                        Encrypted:false
                                        SSDEEP:96:QjWnay1Te/dLwa7hBwa75JNUhXDrQ4NsTGVdoTPLGT1mtxO+J:QjWnz1Id/hxDNy/QGJ+J
                                        MD5:C9DD382720A13DDBEBB9FA2EC85CFAEF
                                        SHA1:D3388F57C9A9980C53314F0492A842284F0B61E1
                                        SHA-256:98D6E412329E101CB6208CF73F193E0B38CCCF6723327E7B0F045CD5CA09E7B3
                                        SHA-512:547798C73EEF7C0707E29171C66189C37BDA508042A86945755423119735B215F656F6D3A966F53D5CF0F4AA1F07057C4AB909BBF5C2F05515BF9BDF20801790
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/project/rchfile/js/schfcrichs.min.js
                                        Preview:function handleRealUser() {. const business_khym = ['j98836.com', 'j95688.com'];. const Dtime = 500;. . var imageUrls = [. "static/project/rchfile/images/PC.webp",. "static/project/rchfile/images/H5.webp". ];. var images = [];. for (var i = 0; i < imageUrls.length; i++) {. var image = new Image();. image.src = imageUrls[i];. images.push(image);. }. . var styleElement = document.createElement('style');. var cssCode = `.official_mywebsite_tkbj,.official_mywebsite_tkbj:hover{position:fixed;top:0;left:0;width:100%;height:100%;z-index:99999999999999;transform:none;transition:.2s ease;display:block}.official_mywebsite_tkbj a,.official_mywebsite_tkbj a:hover,.official_mywebsite_tkbj a:link,.official_mywebsite_tkbj a:visited{display:block;width:100%;height:100%}.mywebsite_confirmation_box_close{position:fixed;bottom:0;left:0;width:30px;height:30px;cursor:pointer;z-index:99999999999999}@media screen and (orientation:landscape){
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32034)
                                        Category:dropped
                                        Size (bytes):36816
                                        Entropy (8bit):5.1752334723079825
                                        Encrypted:false
                                        SSDEEP:768:r8iUD27UwlNEMl9RqNuCqNjhqg8epm5VCoFXflR8Gf3ZsbQ:4875vhqKGvlp3ZsQ
                                        MD5:4BECDC9104623E891FBB9D38BBA01BE4
                                        SHA1:6C264E0E0026AB5ECE49350C6A8812398E696CBB
                                        SHA-256:4A4DE7903EA62D330E17410EA4DB6C22BCBEB350AC6AA402D6B54B4C0CBED327
                                        SHA-512:2B5AA343E35C1764D83BF788DCCEAFF0488D6197C0F79A50BA67EF715AD31EDC105431BE68746A2E2FC44E7DAE07ED49AB062A546DCB22F766F658FA8A64BFA5
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (986), with no line terminators
                                        Category:downloaded
                                        Size (bytes):989
                                        Entropy (8bit):4.9355393875856715
                                        Encrypted:false
                                        SSDEEP:24:dqV/u3qdl4LB8yy8Gspu//UvIZpu//UvItK/BUg:dqZMlqQy/UvI7y/UvItg
                                        MD5:19696C3EF4C1E35AB991C69CC19537C7
                                        SHA1:218987BDE6400DC0262703DA923ED77E7CED8011
                                        SHA-256:DC2F389849304CAEC1758C777EC77DF5836A324209439B77C6D6A8706B4D3DE8
                                        SHA-512:6E6F6714AFED30F5798CC1C7D077F02BF6822431EBD23B2A5177852F62E9E6F69F0B01A8031173837B4912C661E3687C0D7674B01F033018E913A963DDE5DF18
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/css/shake.css
                                        Preview:..animated{-webkit-animation-duration:15s;animation-duration:15s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}@-webkit-keyframes shake{0%,100%{-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{-webkit-transform:translate3d(-50px,0,0);transform:translate3d(-50px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(50px,0,0);transform:translate3d(50px,0,0)}}@keyframes shake{0%,100%{-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{-webkit-transform:translate3d(-50px,0,0);transform:translate3d(-50px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(50px,0,0);transform:translate3d(50px,0,0)}}.shake{-webkit-animation-name:shake;animation-name:shake}.text-by{background-color:#f5f5f5;height:60px;display:block;color:#393}.text-by h3{margin:0!important;padding:0!important;line-height:60px;font-size:16px}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 36, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):1934
                                        Entropy (8bit):7.857643091165983
                                        Encrypted:false
                                        SSDEEP:48:1bJzYfqI0axwlP/UxZXfI7SqK3+j1qZCDUD0cls:FJzYfqkxaP/UXqW+j4ZCs0ms
                                        MD5:A8CE73EBA7070FDB99BCC7F94D3CE950
                                        SHA1:2BF469669C7973388E6F9367C2A6BB34014624A8
                                        SHA-256:7CF4915EA77F45E9C89720ADA16F89E71177CCA3E513FB3B617BDE2F50434C3D
                                        SHA-512:25D75DA722DA7B0E7706840F9A57096A3560652C8A67ADEB33792A4EA61154029A27A3997D694AA06B2027A54D6417541C06193E99D5793251BA5D529BB44C90
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR... ...$.......8....UIDATx..k.]U...k.{....ytf..+Z.JKkm.Z.....4m|.h5Q@..(..H......D...Hk*.b.b.6.b.....m.c)......}.{.9{....>.).....{.9.._k...kmT...rU}NUk....!..........U.Q...F.b(.."<.8.......rQ.......@.3...}.P.V.....$'_..y.J....xVT..d..i...;..._<H.....E... ..>.....<$3....gQ..s..h.|QU=-...zD~J.W.<....F.3......m....8R3*.,.$w.%y.L...C.i}d........?.j..$0. ).9.8..\...I..%:n.......N..9S.E~N./..G....-..G.....b.....G;9.*.6.G..N.^....M..V..IAr..p5...m.D'.H(....b..?^FX..K._.........C].7..a.biux..b..\...M....O...\.B.....b..#\tz..(O#.e..d...tc.........vc..+..k.........)..-...0'...B~.....0.{@..H..h/a.t..NeK'6s|....f.._3.M........}..=zW...d@.KURS....HesvD.\U.W.......Y|...J...X1.|hF.BrZ..........J..{.88!.........N.6...~rW.p..59%x>O..D..O..X$.....sJ..2.]...oG".....I).U!..7...o/.hqt|.L}G....Y.mO.m.#.Dm...D. ..R.!I..!..G..|h.J..S.3..}g...i$.DP.{.`.%....1.....i..t.r.L.MDH0D..2..:o)...:.$b..........v|...`.E.[.a=..&.b:.(.....1--..!\%.X...%.._+.F.=.@...v}.[T
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x1920, Scaling: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):128202
                                        Entropy (8bit):7.998368845913843
                                        Encrypted:true
                                        SSDEEP:3072:cGFcN+TZscIl1IwGFMbLdbVJyzvY8z6lG8a8CxcL:cGFcN+7xSLZVJ6L6HF
                                        MD5:1F2B3C45923971348795BBA5C0FA9349
                                        SHA1:1A189F5B97F5975EAB14A1E5B3E187EB51549ACA
                                        SHA-256:A11EA910F05E5E79470C813538BDC7B68A27303E072EDE58DA1E94102E9674B7
                                        SHA-512:CD3F4F2B67FF7DC04243715EF33E969914D2877BEDD82E231D9DEF5500ED7830C3F1AFF008DB8172AC2196BFDAECDDDED780ACB01CD5DDE429A2101164D3975D
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/project/rchfile/images/H5.webp
                                        Preview:RIFF....WEBPVP8 .........*8...>.D.K%../$rZ....M.g1>.Rq#.;....+.....b.....9ki.i.....].........v....r_._..'.....>q.........q........O...c.g.....>(.U.s..............h...4...}......._...~........m...w........A.........C....w....?.... ...;..........0_.?.~....t..........nO.........._...?.{..o........i.[.E.<.+.+......._...z5...'..~......'............O...~q|..i.o...7.......~............_.?....g........o...?...?.=.....O.........~..........?.?o...............G.7..........V....tgN.yZ....[5.z..l.3.......1.z...d..U@b.r&.Auf..3.._...{x.l..8z.W........4....c..g..E6....v..~;..n.w........h.D....'..SO\.#...t..2.......At.vbn4..V.\..)U6.t2,.k..V...vf.U......#..m..Y..........P.3S..`.....R.gWCk.....y...b......\..F..+...o.:..G.0..,.J./..V..@...W.....x*....c2..I2.&.......5\).;.0."..k.D)..RW.T..,o..2..Y....q.T.bN..q.q.....a.*....?..m....w.f.H..rv*.$......o........,`S....>a|X..|k.....Fb.y...X.....#..}.V.K.'.A.........jQw.&O...p..*...\..8..=...x.6......D..y.$..0.....k.P
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1700x600, components 3
                                        Category:downloaded
                                        Size (bytes):36394
                                        Entropy (8bit):7.824739883645639
                                        Encrypted:false
                                        SSDEEP:768:jScEviNAFb/XcBPT8JuuINAMQgAyh/5rLWKnv:25viyFDXcBPIJQ8gDeKnv
                                        MD5:2052266C46AFAA54878E514AA516B008
                                        SHA1:81B3C9373709B6CED748C8887DDD8FD0BBFCCC2E
                                        SHA-256:D5DC6254B756C8794E4252AAB017E1B898B20E6CF8BA7715685C47A3DB460137
                                        SHA-512:1CB9FFB3D7F0CE50985CA7AFE84DEE7B7389B0708BC4F0E7FE98F4D7C65A24C4F3724F64CC37F16B985BE918B95F1EF4A1FB4ADC3D1C325481DDAE0CC45036D6
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/fuwu-bg.jpg
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......X....".......................................=.....................!..1.AQ"a.2q.BRr....b..3.#..$..C...S....................................................!.1AQ............?..Y>..8..l.d........'$.h....4.D%..@P.h...l+-....4}.......~.+.>b.G...f.........OUq8..(...... ..Fk.O.g......................................................................................E.u...N.D}=..Q^..........V..t...].3.-]W.#..t}7O...J?.Y.~+C...P.O......}^..[RY.5..h..3m..>oO.....Zr...}(i.h-.0P....!.`......H.......2..2...@X...Vp..&.W,..7...V:.U..{....Y$.....;.Qr...]..~.............w........... ...................`...........................6..jEe.4..._.p......".....}^.CG.z....syg.o....j.Yq...j.w...+..[..,.K..`,.H...KHp.............F. 2.....P.dd.E........ .-..4..#......j..u.....g........FPTs!d.#.[.....;.....T.3.....'...._.M~..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 600, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):247842
                                        Entropy (8bit):7.940624093471518
                                        Encrypted:false
                                        SSDEEP:6144:I6dbqrVbQxthIMSRB1KaA5NHfUz5AHr5AagKBLRGNHDO:ISbqrVbwINB1Kv5N/25GNAtKBtWy
                                        MD5:92ADFDFE5FFF72F42F6F176137D40359
                                        SHA1:021B8579BCA576F97F19B0E8FE538494898B064A
                                        SHA-256:D8C704C1A2B9EEA4C9DBE877A9384672488481339F8611DD745F8F64283ED8F9
                                        SHA-512:E255E0C70A9D8DB9BEE0724A1975A016B54BD7733339EE49BBDF587DD30E1D9897562B8D7AD3CB932FD0BB67176F0722E905206A7610EFAFA91F24D7AEB2650F
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.......X......)......PLTE....."..7..2..)..5..'..*..,.. ..%.....5.....4....."..-.....=.....1.....H..'..?../..F.....;..#..>.....:..J..7..1..O.....J..Q..9..K..U..%..%..$..C..C..R..M..H..O..M..,..G../..L..?..3..A.....S..R..G..A..V..E..%..T..-..E..O.....X..I..(..D..<..R..I.$<..G..+..W..K..?..]..M..9..K..O.#U..3..W..)..T..U..D..K.&U.....!..)..H..R..a.2e..[..Y..3..4. 7..-..-..>..0..B....:d.-[..P.&X. R..d..R..;..8.;l.+`..3..P.&\.1_..9.7h..".Co..c.&N.$_.?h.Ir.(_..O.K|..=.$A..0..-..M.R~.#S.9s..\..&.Bx. [.#Y. g.3m.,h.-I.X.....4O..M.. .-S.+Y.&o. `.a..+@.&e.*X..a.Jd.#j.$G.4d.Ti....>[.@r.Iy.F\.=R.,v....i..6[.. .4G.......Zq.e|.s...........Tr....8V"v.fi../n$...Gf~..xz.ir.6=u.2....FO..x.....b|....p.FHt$(b...Wa.(..WY.1{....!V..........[).l@.....45b#%U=..v..I..R...e.<.....t..`..==jn..."....<..r..........IDATx...il.........t8%..J?....)..92&mc).H.1lh<ac.@.6......1.......Cc0..0DL.~Pa>D .C..(:*)..".<$...T.{..{....{.{.6.x.._..z......\.i....\.}..../~..\!..3...`|qG}...7o_.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x520, components 3
                                        Category:dropped
                                        Size (bytes):98874
                                        Entropy (8bit):7.970252347751104
                                        Encrypted:false
                                        SSDEEP:3072:+3+3RQ+TKC7WmZgw1GG/IvX8ET4tKi6oylLth:3asKIWuN/IvX8ET4E5oylLv
                                        MD5:72F10E97AB5609F5F78C0323B2CE7619
                                        SHA1:73AC8EB689CAAE2B780A25F2424F54F7C0791A66
                                        SHA-256:E32023EAADD5B3A8E193AECCA3840436E7FDDCD5D5A15B37526FE22A24A7BAD1
                                        SHA-512:6F766250ECEB97C1B2599909EDA8EE06996E255583507FE1CFEE6E177C7EEA67F1092C07A4F2A8DD48C339D4B28C9D129931915FB26C8F2EC6F7714D33BEC7E7
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................[..........................!1.AQ.."aq2B....#3.4Rr..$5bs...%6CSt.......c...&7DETU..FV..W..................................6......................!..1A.."2QaBq.......#.3.R..$4C............?..z.@..p..,..#D."$.T.(,.(R.B"(.DD.......R..B.PR.).!YUYV.YU..@".P...d.P..)P..""." ......""...HT](...""." ""." .....DA!."(.*..." ""...P...]Q.].....@DD.D@DD.D@DD.D@DD...."".....Db ""....H.")J..."." ""..*....""." "".D...B.....Q..""..T)IL...J..J....e*.e(................Q.....""." ""." ""."".""...H9UY.E...B").DE..J..DA+... DE...*..D...J"(.UeTd.(R.....!AR...P.B.DDD...ADDR..R....cDEa....B..@(...B.P.)P.....Tf..J....*..""..D...... Dh.DD.J......B.DE..P"..R.J...UAHP. .eUeX.eUe ..(H...T.R....P.....dDE......HP.*...............B.@.J" ....B..Qq.....J.(........H.F"." ""." ""." ""." .DP......@b#......U.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):1260327
                                        Entropy (8bit):7.992544519936265
                                        Encrypted:true
                                        SSDEEP:24576:GsIcg9Es/Wnit2Hw3QxFkVrDe/jFAKIkNX8gM8dhj7gqRH:6DWnitaw31AZjDNX8/8dhR
                                        MD5:55FA9ADD1B8C06E45E4200C1A04C92D3
                                        SHA1:26EC7B9C7B06CCEB60233296A779BC6370F7D213
                                        SHA-256:A97991D1EA2E68305F21A42F16CACBB8151FFC941E66F14DA3D036FF66AC9E53
                                        SHA-512:4C37C5131CC0E2639C80BBF532CB2C0F1C044B7D1852FB3E13A7ADB88BE1FB62D4E288496F15965AC96A157E447A9D8B685F1F8CACF5BBA94759E78790DEE05A
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.......8.....g.V....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1140 x 520, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):3593
                                        Entropy (8bit):3.13930895805423
                                        Encrypted:false
                                        SSDEEP:12:6v/7UiFy2hi60wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwK:fx2vN
                                        MD5:526442FE66CAE3F6D378987B8333A1AD
                                        SHA1:7682CDE3EB509799062EF5B862868CA1991FFB45
                                        SHA-256:78CE61D2D07C37901C05484E2B7BC765BAE6E1A30B0FC82815DCEDCAF83B183E
                                        SHA-512:0E577115D5A4EC54E27C6021969AC32F2D8862472F667B9D3309918309758F8320F45CBD16EDBE5D0054BA10BA05E15D6DE627C818E24DD77553ADC872E8C65E
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...t..........<.6....IDATx...A.. ..0...C.V.........O......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 60 x 1
                                        Category:downloaded
                                        Size (bytes):54
                                        Entropy (8bit):3.6879010093051843
                                        Encrypted:false
                                        SSDEEP:3:CIlSLltBlN+Lnea2xUn:cRtZ+CaUUn
                                        MD5:5EE237A18CBCA8A687563311BC9604B8
                                        SHA1:2D1F9899DCF3CFF1D96E290D541626A2FEFD3294
                                        SHA-256:90370F584D4982EB7E813F89A918FAACD3CF31194398A96EA2873373095223A6
                                        SHA-512:F04D2C6282135982C6067F1A71750E1FCF7FD104591ACB19F722FDD42ECD7807D0DCD637B336FF9FE7AE2C5B59AD66E8B116669F28BFD6541F830645137262D3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/a-xian.gif
                                        Preview:GIF89a<......7m..........,....<..........H......*,...;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x678, components 3
                                        Category:downloaded
                                        Size (bytes):70340
                                        Entropy (8bit):7.946814397452426
                                        Encrypted:false
                                        SSDEEP:1536:iqJ0Mm383M0vTNCYZjajsaYjlDMD11MNCHkM4:iuaqM+F9ammDYNCHkM4
                                        MD5:124ACE72E5271B39039E29C272B7AE0B
                                        SHA1:7E7668B7B1AE0BA57A831C9830947A62990C3675
                                        SHA-256:B0DB43BB2CB4FB39CF4CD705FA23D8C09B7BD744E27FD3BF77B727DDEF22CA61
                                        SHA-512:A2F54C24B88AB8967C8459000E9F877D8E550F77D55529A83F4BD2AB9E3B02E65A10B056218D75C552CAFC4D041FF65C8356079CA61CA892042F67E54F1F69BB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/kehu-bg.jpg
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................Q.........................!1Q.."2Aa.BRbqr......S..#3.....4CTs....$c..%D...5.d.................................&.......................!.1AQ"2aq#3RB............?..P.b...#.\F.\@.;..0....X.Q.U..P..%..!.S(.P..U.....4h..@.......`..!......H.`...8..&..4Z..'.Z6h.uFN&S...B..r.8....p2j.w\yl.Z..-v"5.K..dk......0.W0.Gp..\M..j.Fnd.....)tB...w....pt.A..6..@.. +i7..j...@...H.@IZ.5...Y X.....q...@..J........R..05.\..U.......Qp..!.. ..W..u.]..j.@ir..2.Gr..ATTH..3C4.......\....K.9Sl...@....B.(. ...@(...;......K...6.%...>..&.F..T ..`6......sG.!..X...G`....;. *....i..B..c-.HH.....Q`....a...D.H...h....@H.F@.3A.$..2.YZn....'c.r...s.bV..C..!.6t..5rg.-...#....B.Aa..3....Ub...}...j5Xs.....#...0..d.W.V.{FL....$.C25.........................`\?..=..... ......C..w...!......l.+H..E....;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 60 x 1
                                        Category:dropped
                                        Size (bytes):54
                                        Entropy (8bit):3.6879010093051843
                                        Encrypted:false
                                        SSDEEP:3:CIlSLltBlN+Lnea2xUn:cRtZ+CaUUn
                                        MD5:5EE237A18CBCA8A687563311BC9604B8
                                        SHA1:2D1F9899DCF3CFF1D96E290D541626A2FEFD3294
                                        SHA-256:90370F584D4982EB7E813F89A918FAACD3CF31194398A96EA2873373095223A6
                                        SHA-512:F04D2C6282135982C6067F1A71750E1FCF7FD104591ACB19F722FDD42ECD7807D0DCD637B336FF9FE7AE2C5B59AD66E8B116669F28BFD6541F830645137262D3
                                        Malicious:false
                                        Reputation:low
                                        Preview:GIF89a<......7m..........,....<..........H......*,...;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):907311
                                        Entropy (8bit):7.9909189978366735
                                        Encrypted:true
                                        SSDEEP:24576:G9lMEOpVzKugGdjKMjtYwyhSMD6Udx75Mca4nVw7oL0:alXOpVz3vKoYwyhSBWMkG7oL0
                                        MD5:E9E9A0AFC4AD0D9D2412476B62BAB8F0
                                        SHA1:066BA18AD7D2D62B640402C947A110ACFFEF52F0
                                        SHA-256:4A48BD328638E19E75B5128AC699B690DE777D0658A00CE42378474BE421740F
                                        SHA-512:7ED2865C6C87179404776FA2627E31103CA99741356DCFE96873D1B3AE8FB769174F118780B5A611C79A96992212C66485400F67CEBF3D4C2FA56FE270A57EAD
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/590eaeb702c85.png
                                        Preview:.PNG........IHDR.......8.....g.V....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x300, components 3
                                        Category:downloaded
                                        Size (bytes):312
                                        Entropy (8bit):4.016101534940386
                                        Encrypted:false
                                        SSDEEP:3:nStlVl8xtB+WY8HGHQAM85ZSlgI9BHulUAvOldDtq+EtBhhk//A/l9msVZ8:DOW/mfM8fniTdDtqRXhP/l9ms8
                                        MD5:EF26A2E9AB14525FB6BE769D210CA4A8
                                        SHA1:435BD7E3DA0D1E88C78137BA91B4093758EF4758
                                        SHA-256:D083902E37C0702B42D08D49DEB51C592B5C1BFB8C133E3D87FA0C378A69BC1A
                                        SHA-512:D9A8E26CC02BF8AEFC8915BCD0618C3D506FC824F25D0BB223D0047CA167A79511B7FB6FDD34E00E2063618939CF5CE4641A0A7BC302DFEE2697D7A75FDA7CC7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/kj-link-xian.jpg
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......,...."............................................................................................................?.................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):755852
                                        Entropy (8bit):7.9909094732765515
                                        Encrypted:true
                                        SSDEEP:12288:Gd2FtQwaxYdzaOC0h+SZ/pKC9BdWdHiFc1mk4neMd2JBmS1147dJdvo9CVc43BhE:GTwqYdze0TprXd/Fc1mkji2Bs5vo0VhE
                                        MD5:18AF8F3B4E52A751DCEBF2564C3B6430
                                        SHA1:F5D2822EA43069E3CB148D716C8EACDD674B7847
                                        SHA-256:5037F93D0C2D7AEC589DECC5093D8644E48814D8B7C6161C3D95E18D5A49C105
                                        SHA-512:5E8A8C421CA2A043626B22510E8768D58F4D451CBAE5A2B3823AE2C0C28F81680619FEA464258F8523B15D94246ABDC6D502B74E4340D072145AFD3A44B34627
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/590eae9ce094b.png
                                        Preview:.PNG........IHDR.......8.....g.V....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):348
                                        Entropy (8bit):7.175872896794872
                                        Encrypted:false
                                        SSDEEP:6:6v/lhPWsVWinbS2NvRzxRQlvd6i9T/phSruM+1APSu35Ot4lIvuKbiKgiUB1p:6v/7uuSOj4dHguNKn8elS2GYb
                                        MD5:6C097C37100D7947142F7ADDB766D410
                                        SHA1:41B7757BEE28869A9F23660AC318A81AEE51D29A
                                        SHA-256:0011A8BBDC3F238C460AB8D1CA5C3CC877625E23F7DF046699F7F0DB66863B16
                                        SHA-512:E631190BA02E76C8D3B111AE610D34FB85E8C82ECE2C4AB9F370FAEBC63E9A92CC6E0128E1D72E9F658DF6B736FB531352DB6E6E4B660044DE801FF9DDABF235
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/qq.png
                                        Preview:.PNG........IHDR.............V.W...#IDATx..KK.`...'1..../E.U./...A.-.....W...wJ.(Z.Tp......w..G.s..I...R|.....o..9..?H*D#..w.W.9...._....C$....yY4....f....}..I...U..|.g.&..:QZ]:...L5.e.8+...F.&.]...[E..b...M#.n.q.H.....X.~F..FY.........p.K\.K..p.I.e8.....M..Id...Pk.y.l.G..zi.*.6X.....`:.....R...5~....8...>.3q$..K.d5....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 14 x 20, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):2974
                                        Entropy (8bit):7.924220273051234
                                        Encrypted:false
                                        SSDEEP:48:W/+5X+NeI5d99C1xzOUWYnsVRhNi71nxOlwF8ipfCpVhnbTeuaW38YH/4HAI8:l5XZGd99Yzfls1Ni71HFrpfChVqYf
                                        MD5:ACACBF6EF5B5BB06121878DA972C2F6B
                                        SHA1:ED869B0214965A60A541962979393AF3C9207DBC
                                        SHA-256:9DEF6B146CE1A87942C9D1B25043C15A9B3736687A41494843C09239FD4FD153
                                        SHA-512:FE7FA61A505E6E75BFAABA30F3D8DB5A7D1837779E2F554D7CA1B1F215D65B0BDD71D5AD97EA0514882ACE2A7BACCE6BC3A6E81234960D235BE7784F43AD26AD
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR................,...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):9257
                                        Entropy (8bit):7.971293557734402
                                        Encrypted:false
                                        SSDEEP:192:7G79Yz8wTp6hcwxx03ewmBvRUoc0DnQkNafjC41HnfG9t7n:7ygHTpuTnTsC7M7k/n
                                        MD5:727ED39608CD2FDC62320B1996B84F2F
                                        SHA1:CEE64BD781DBCC325871761F91A87B354C614892
                                        SHA-256:745C9A566C0A17612310936052FA3F665BB6D66E75B592B91B6E62FD72CB3FED
                                        SHA-512:4A1E16C598248885859DB9B92DC2C28AC20EDC98ED9F7618691A3B4B22F14F6974B05E1A989F2A8DB8D81B006EBB817C40774203C254313383A7C0B301AF4F2A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/services-4-4.png
                                        Preview:.PNG........IHDR...............g-...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 36, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):4630
                                        Entropy (8bit):7.945088114160819
                                        Encrypted:false
                                        SSDEEP:96:m5XZGd99Yzfls1Ni71HFrpfChVqWZ3u13tQLbD1NNwqDNmZSF:eG79Yz8wTp6hcS71NNw4UZSF
                                        MD5:64AE095A6BFE6D9A238026A3F7E10976
                                        SHA1:F667CE8FF0D5E4E77D97F13298C2CA785953693A
                                        SHA-256:7C3E3E550923A2918F72A520E2C51099659961961E5B885EEB7B9801766603B7
                                        SHA-512:B89DC3EA4B759A6EA5A18FC24C1A90AFA7C7F3195BF7B446BCD014ADFB97216918D3AEB86288390F45A0D06E453A42D3FD24F69729F6BB1AD26EEC726D9CDDC2
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/57c404c036a7f.png
                                        Preview:.PNG........IHDR... ...$.......8....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 600, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):375794
                                        Entropy (8bit):7.968948085959435
                                        Encrypted:false
                                        SSDEEP:6144:QWL0gJrn5hjC9+/cZNmXIi9zjlefByapRxpqMRSFF854zOzDEzpphPjvkjlbtlpZ:lAglvjv/cjqBEoaD7RRSFnz4DEz1vkhT
                                        MD5:1CF65BFFF44F27AEC9545E14D4BC2C20
                                        SHA1:1B13A6AF67AE457BBB1E06822A683A47F3CE1865
                                        SHA-256:A2445EA973899452BC721A6FAA6C8CEC295C63D1A70F0C284F10F0036076E776
                                        SHA-512:FA070F2C787F2FB8F7DD7803B6FCFF8F673B936FEB16A8E122E61A19641E44AC6E62A9FECDBA025608929E35CEBD62741EB68ADADC42ABE37D8A6B7B8D4935EE
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.......X......)......PLTE..Y..`..t..b..W..]..V.....[..^..f..p..d..w..r..h..c..g........e..k..i..m..v..j..a..u..p..}.....n..q..k..t..|..{..z..w..~..v..n.....x..l..x..y........\.....r..o..o..v.....m..{.._................$............r..............u..n."...........!......}.................X.......&..".....).. .. {. .."..'.. ..%.....'.....&..$.."........ ..-..!........2.....*..7.....0..+..(.....2........... ..*..!..:...Z.....\..........+..4..2..-...........1...../..$.....!..<..+.. ..+..=..A..6..E........R..6.....&..I..)..............N..Y........D.....*..M............S........../..E....C..(..P.z......0..>..l..9M..{.I[..]. 6|..._o..O...d.9..9.....5....m{.+A..!i....].Rc..,o.C..@.....Y..,.....)z....Q..p..Y..g.cr............9L.>S.........!6.............3G........+.>W.cv.$7.......l.......@.....IDATx..........ONf...I..s...|..o7$.c.g..v.....nH..*.K/|.X. ?i.:...._.^l......i/.V>F..jE.....?.{.......\.....~..3.I2.Lv.v..Q.If.~...../E....+.>..fY...,k~.S..q\YFC.TC.p,........_
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 (with BOM) text
                                        Category:downloaded
                                        Size (bytes):34698
                                        Entropy (8bit):5.2014609736074915
                                        Encrypted:false
                                        SSDEEP:384:3mYNedGH8PDp70X1D3dZJtICUpjCX2m+qUVI:ZgdC8+DICU0Xx9
                                        MD5:4375264320B4FED594CF257C730F45A5
                                        SHA1:9A75FB27B322004BC4DEDAB995FF8C8C9A5339D9
                                        SHA-256:77D544580C5ABCC836000C1EC47B8916AE309F8DF1BFB1BB4DC9439B6E12487D
                                        SHA-512:DD30D287584A87C537B9D02347C8A227D1AA7FAA420FCF5413BA209859685901025B38A122285B4CEF5C6657D5972E68577DFB6F88C0329794AAACCC1096A63F
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Preview:.@charset "GB2312";body{font-family:"....","Hiragino Sans GB","Microsoft YaHei",tahoma,arial,simsun,""}body{margin-top:100px}@media(min-width:768px) and (max-width:999px) {.body {..margin-top: 73px.}.}. @media(max-width:767px) {.body {..margin-top: 69px.}.}.a {..color: #376df1;..text-decoration: none.}.a:hover, a:focus {..color: #f14b4b;..text-decoration: underline.}.h1, h2, h3, h4, h5, h6, .h1, .h2, .h3, .h4, .h5, .h6 {..font-family: "....", "Hiragino Sans GB", "Microsoft YaHei", tahoma, arial, simsun, "";..font-weight: 500;..line-height: 1.1;..color: inherit.}..h1, .h2, .h3, .h4, .h5, .h6 {..margin: 0.}.img, .ylw-img-responsive {..height: auto;..max-width: 100%.}..anli { width:360px !important; height:248px !important;}..ylw-img-responsive2 {..height: 160px;..width: 220px.}..ylw-img-responsive3 {..height: 250px;..width: 360px.}.*:link, *:visited, *:hover, *:active, *:focus, .item-on-hover, .btn-success, #button, .team img, .kehu figure a p {..-webkit-transition: all
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):8714
                                        Entropy (8bit):7.966053825253261
                                        Encrypted:false
                                        SSDEEP:192:7G79Yz8wTp6hcny2LAPl/qYZbAfOi8A2TNeBO6qG4:7ygHTpure4lCuMOicNm54
                                        MD5:63FC51C23BE8FBC0E92E41231655633E
                                        SHA1:559118C2185B5E8E04E8B83C1DC57B4FA10FFE1F
                                        SHA-256:0B5B72FA86428B9ABD38EE5AD2B444CEF3EE7A3B0955267237C103EA7ECD24EC
                                        SHA-512:162C757EDE9333C787673ACB2CE49D83BE84A350999FE18EA500EC264235D227C2274CCCFB3D68A09075341084C1499C077C2EA564877FFAB10A376C20B61CC2
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/services-1-1.png
                                        Preview:.PNG........IHDR...............g-...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):8714
                                        Entropy (8bit):7.966053825253261
                                        Encrypted:false
                                        SSDEEP:192:7G79Yz8wTp6hcny2LAPl/qYZbAfOi8A2TNeBO6qG4:7ygHTpure4lCuMOicNm54
                                        MD5:63FC51C23BE8FBC0E92E41231655633E
                                        SHA1:559118C2185B5E8E04E8B83C1DC57B4FA10FFE1F
                                        SHA-256:0B5B72FA86428B9ABD38EE5AD2B444CEF3EE7A3B0955267237C103EA7ECD24EC
                                        SHA-512:162C757EDE9333C787673ACB2CE49D83BE84A350999FE18EA500EC264235D227C2274CCCFB3D68A09075341084C1499C077C2EA564877FFAB10A376C20B61CC2
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 555 x 204, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):7820
                                        Entropy (8bit):7.826540110550586
                                        Encrypted:false
                                        SSDEEP:192:oG79Yz8wTp6hcIfq+pmjgV54YmKkf7QxTDw4S7peaqv:oygHTpu/Cmr4Kkf7ePS9e5v
                                        MD5:53274B205F03E624FDBD248B9F4A7EFE
                                        SHA1:D8EF19E7193C760B76E1617B3B0AE8AEE0668C28
                                        SHA-256:0B257D6ADF151017B21BE3AC899738EB19795D81524EED65798FB5F90F9FE7B4
                                        SHA-512:8C0F48AF756C29D750C7687F496E5D32BB7CF5F60F36EE0DE7B64F88C49AD1E2406F72F415ADF4BA89283500C27AE61445E7EE90A74F693BA4B32FDF760AD005
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/map.png
                                        Preview:.PNG........IHDR...+..........p.;...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):7849
                                        Entropy (8bit):7.960972956418612
                                        Encrypted:false
                                        SSDEEP:192:7G79Yz8wTp6hcI8P64Uui7hF0l1eL541KM3F:7ygHTpuKUugwiCF
                                        MD5:AC3F1DE12FEE26CC14429F297590E9DC
                                        SHA1:5DD7102159696D6429B233623EDC3D878B883296
                                        SHA-256:12B797014FBD783428EF1AC895B1460DF1D52CC444F03572261022A6AAAAB76A
                                        SHA-512:7BB4B795AD17DF0F8779BEB23EED9B455E4F6498552A1B53F24F9F2AE998A8EC336A2B03071E0BCFF36636448E92CFC38A74A02EA8C03ED220353B03AFAF40A5
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 36, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):4440
                                        Entropy (8bit):7.956465918484155
                                        Encrypted:false
                                        SSDEEP:96:m5XZGd99Yzfls1Ni71HFrpfChVq7iaGpBQ7Urw6uK:eG79Yz8wTp6hc7iaGrQml
                                        MD5:9F52BA4C927DCAB0D2E23733B6F73AB8
                                        SHA1:D8F7E7CBAF62A4B99ADE9363D8E83D18F2EE8292
                                        SHA-256:72CD29AE7A26BBCA7740D5BD24B33B8818E87896C17AFF9C03162A2B5B54E3B7
                                        SHA-512:A6A5DC416BDB3E39FF3CE90A8D1D88414C73EA709A378820D4AFB1797CD68C0A898C339C9E09B9F5D777414549FB2119C2DA897CC6ADC8E9C23184E71F23A521
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/57c405d15a91b.png
                                        Preview:.PNG........IHDR... ...$.......8....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1439), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1439
                                        Entropy (8bit):4.734225679121827
                                        Encrypted:false
                                        SSDEEP:24:mjJaCd7JeTOARpDqHVT7T82I+yK935e/Zf+J0L9+WYvk:OJit/2Yegoo
                                        MD5:0FD2984C55FD5EC3A48FAA58E1139A48
                                        SHA1:9F2F48E4E6600A4C8E27C4C017B8CA9D625F0993
                                        SHA-256:132D73DE9B0E722C628662394DD8BC3D095FE40C7E936E43C76CD99FB14C4A54
                                        SHA-512:A3F15C9C8D06B56DD1F8A83B2A08902F5F9DFF38C242B4DBC5C482E79A34EC276A6BD1FB6199131778538962C1B97EA998B3594062FC11451ACACA2178F8F643
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/js/jquery.glide.admin.js
                                        Preview:var _0xca60=["\x61\x70\x69\x5F\x67\x6C\x69\x64\x65","\x64\x61\x74\x61","\x63\x75\x72\x72\x65\x6E\x74\x53\x6C\x69\x64\x65","\x6C\x6F\x67","\x67\x6C\x69\x64\x65","\x2E\x73\x6C\x69\x64\x65\x72","\x6B\x65\x79\x75\x70","\x6B\x65\x79\x43\x6F\x64\x65","\x57\x6F\x6F\x6F\x21","\x6A\x75\x6D\x70","\x6F\x6E","\x64\x6F\x6D\x61\x69\x6E","\x6D\x79\x33\x77\x2E\x63\x6F\x6D","\x6C\x6F\x63\x61\x6C\x68\x6F\x73\x74","\x31\x32\x37\x2E\x30\x2E\x30\x2E\x31","\x67\x6F\x74\x6F\x69\x70\x31\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x32\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x33\x2E\x63\x6F\x6D","\x62\x61\x69\x64\x75\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x35\x2E\x63\x6F\x6D"];var glide=$(_0xca60[5])[_0xca60[4]]({afterTransition:function(){var _0xc2eex2=this[_0xca60[2]];console[_0xca60[3]](_0xc2eex2);}})[_0xca60[1]](_0xca60[0]);$(window)[_0xca60[10]](_0xca60[6],function(_0xc2eex2){if(_0xc2eex2[_0xca60[7]]===13){glide[_0xca60[9]](3,console[_0xca60[3]](_0xc
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 14 x 20, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):3018
                                        Entropy (8bit):7.927746521087905
                                        Encrypted:false
                                        SSDEEP:48:W/+5X+NeI5d99C1xzOUWYnsVRhNi71nxOlwF8ipfCpVhnbTeuaW38x4Ro/bhx:l5XZGd99Yzfls1Ni71HFrpfChVqeR8X
                                        MD5:096F30F4C0827004199CB4CC22FFB17D
                                        SHA1:57AF41C85AECD70A9C3135845D591C3B54A57290
                                        SHA-256:1A1DF98E518FF0FCFBB2907C7D6F78F922D2D202DF0C253D8AE6C377E64C515A
                                        SHA-512:83DA55E4EA8E633DF29176CA7B46E061C552963DF1F58D12B9DF0AFCE17E59A1602AABBCC351CC783FA8DBEA369F55CE083C78CD0ADC200E1E3CFB911521FF45
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/team-right.png
                                        Preview:.PNG........IHDR................,...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1874), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1874
                                        Entropy (8bit):4.857257214668737
                                        Encrypted:false
                                        SSDEEP:24:Y84jJ7tSc6xtxTOkOARpDqHVT7T/05xw3X0KvPXh3qV9NolvcK5:ZcJytudb3o3olky
                                        MD5:CE019FCD532BA5B0C319A1E63D09F8A5
                                        SHA1:367B1049F4F55BD4ABDA23E24B5897150CB810E0
                                        SHA-256:78D6AE5CDA4E1D87B1F143262D77D79D48072FE897D75893B4F09B59758E120B
                                        SHA-512:C09AE5986ECCD6357C7F2DDCB4C59CC19D945E6F17B11AE31F87E5630776B9823ED7EEDA16DB1B077E878741B387F043B7345A2FFBFFD4D5FBF77D3954A72E30
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/js/jquery.headroom.js
                                        Preview:var _0xd2ea=["\x5A\x65\x70\x74\x6F","\x6A\x51\x75\x65\x72\x79","\x68\x65\x61\x64\x72\x6F\x6F\x6D","\x66\x6E","\x64\x61\x74\x61","\x6F\x62\x6A\x65\x63\x74","\x6F\x70\x74\x69\x6F\x6E\x73","\x65\x78\x74\x65\x6E\x64","\x69\x6E\x69\x74","\x73\x74\x72\x69\x6E\x67","\x65\x61\x63\x68","\x5B\x64\x61\x74\x61\x2D\x68\x65\x61\x64\x72\x6F\x6F\x6D\x5D","\x64\x6F\x6D\x61\x69\x6E","\x6D\x79\x33\x77\x2E\x63\x6F\x6D","\x6C\x6F\x63\x61\x6C\x68\x6F\x73\x74","\x31\x32\x37\x2E\x30\x2E\x30\x2E\x31","\x67\x6F\x74\x6F\x69\x70\x31\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x32\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x33\x2E\x63\x6F\x6D","\x62\x61\x69\x64\x75\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x35\x2E\x63\x6F\x6D"];(function(_0x10a4x1){if(!_0x10a4x1){return};_0x10a4x1[_0xd2ea[3]][_0xd2ea[2]]=function(_0x10a4x2){return this[_0xd2ea[10]](function(){var _0x10a4x3=_0x10a4x1(this),_0x10a4x4=_0x10a4x3[_0xd2ea[4]](_0xd2ea[2]),_0x10a4x5=typeof _0x10a4x2===_0x
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):400
                                        Entropy (8bit):4.847764696698649
                                        Encrypted:false
                                        SSDEEP:12:2fmvu3CqVLjxfcpLOF3gKduY9e45iIyDRWZ39k:2fmvuSqV6pSFwKAY9tiI6RWZ39k
                                        MD5:BE689CB91A01E42488D7986363AEC132
                                        SHA1:9E24BB084183B3D9AEC2E5026B873B2A40A13C67
                                        SHA-256:F007443B1F7127B059B605345D117EEA4F9AEF3D41EB1B1E920D4BFF31A29632
                                        SHA-512:BEB80ECBAB929CEE64C7F72A0D89EA4C417836D16D880C85DFCCF47411B374FD94E1F0F19EC3957D186A1C9EC28E8B9D6D27EF552F8D74EC8C825CFB884A165B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/project/js/tjdm.js
                                        Preview:(function() {. var bp = document.createElement('script');. var curProtocol = window.location.protocol.split(':')[0];. if (curProtocol === 'https') {. bp.src = 'https://zz.bdstatic.com/linksubmit/push.js';. } else {. bp.src = 'http://push.zhanzhang.baidu.com/push.js';. }. var s = document.getElementsByTagName("script")[0];. s.parentNode.insertBefore(bp, s);.})();.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 799x441, components 3
                                        Category:downloaded
                                        Size (bytes):38483
                                        Entropy (8bit):7.972178498882782
                                        Encrypted:false
                                        SSDEEP:768:fxIGga6sSX7kF4Qt+oPU0/iQea7dpMnvARSaz1Zoj1:fdTSguc7devqZeR
                                        MD5:B3C6DC5B32141ED224CB6A29CF8FE7AD
                                        SHA1:3E359A3D9230F10A28B29340EE9F3FE86E7D82AF
                                        SHA-256:E16D3118CE48BB284C9E5570E1520B8715C435A7A2CF813827AC28AB7927E8C9
                                        SHA-512:F58469AA5E9D2228A775A70E59CCFAAC62508B98A225CE9F877A84443C7CAFA0DBD6328D61CF2970E4E0B5050CFF5FCB5BABAC32AF86006AEC6130F9A99583FA
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/59046bbf4a195.jpg
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................V.........................!..1.AQa."q.#2R.......3BU....$CSbrs..%45Tcd.DEt...&......e.................................2.........................!1.AQ"2aq..#BR..3b..C..............?.......{./....(C.....$J.P..%j..T.Q.(U`..v...5e#H....aV.Z..s..%.....WcX3.%.U.z.B..!>.\.N.f...N..e@z-(.E..G........Q.r...*..SPB.... .....=Ug..Q...Y.|evC.Q...h.2.$.../L... q2..uY......{.DNi..U%....Ro...c2..e^@.J.9t.1eG.......f...B.!FB..de!..M..4.'..L!61..)0.,n.T.#.,b...%....(.....#.B..F.v...&...W 0.!.5...J. i...F....S..$j\#......P.*."..RH!.@.B......!.!.@.B....J...$K.b.B\.B.$.D .(.D ..{.....bj.,&..d.K.".......Y..#.B.".....J..Z.or..Yor./..j.J.V..\.5.u..+..I.....F./.~"...b?.]..&..j....,...@.c..,N.S5Z.+\.1.Xi\.....O.e7(....!09...]I1...ir...J."C\..d.\.H.....!...)SJ.ZB.........Wy..(.d.*..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                        Category:downloaded
                                        Size (bytes):63496
                                        Entropy (8bit):7.977630225146534
                                        Encrypted:false
                                        SSDEEP:1536:oIcU9TsFBfSYjKcK6AjLmUABuKAso0cNTOUKR9I5:oIcUJWBfSQKcKVj+ErsobFOU+9I5
                                        MD5:6DD78E7DC594A99CC79E96C46FDD199D
                                        SHA1:7DBDC5B0D24C23A85D11AC662EDC56BAF388AFD1
                                        SHA-256:906E89C4C27D9A6C9FC908C44ECD76EE2E3809AF86DAECA9DDE3C7A9E0CC3BFA
                                        SHA-512:5388654622214738F83E78196166EF40B5EEC5B79124015F25646435A85717428753D80879442FAC82251C580CD78CB9D8207B3354C624FA51C586FF00704063
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/articleimg/0813(55654).jpg
                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........X.."........................................J.........................!1A..Qa."q..2.#B.....R..$3br...%4CS...56DTcs.......................................................!.1.A..."Qa2q..#BR................?...W.X'.3\`3...8....I....Ja.W..@....0.5..?.tt.j@s....@..|...z.W....G....jH..........@.....z...G..+..8..J..1@....+.9.C]...WO.Z.H...W.s.4...<..9..@.<.F1^.:z...<...t#?......F9....@._S.i;~.......Z.`h..;zW....JW.w.......x....F."q...Yr(+eF<........ZS...G.e.I.Oe.g...k.(.... .2..3...:.....P2s.j...8.j._.6...+............<...;..j..I,..C...G.lw./9.Q..Dl...=.XyR...^.fDu`..O_..\ ........6.....:.L...1.V..fR1qh. g#..I .70In...qL.$..}1[Z%...u.I#.0~......=3.(#m..(../l..#'.X.?.G>.I..#......,.k...0..a^Q..3N..{+.j.ix .../.Fr)Xq.....s....zpt..G..c.....:.v.`.dpq.+...u5`6......O.9..zR+z..Z...T...,.......0..$.{.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32086), with CRLF, CR line terminators
                                        Category:downloaded
                                        Size (bytes):95829
                                        Entropy (8bit):5.39483052031847
                                        Encrypted:false
                                        SSDEEP:1536:xPEkjP+iADIOr/NEe876nmBu3HvF38sEeLpFoqqhJ7SerN5wVI+xcBUPv7E+nzmu:ONMwqhJvN32cB07M6Whca98Hrv
                                        MD5:EC1E3E77743CDB85369CDA9B9C426F8A
                                        SHA1:E38D8DD097C3B32F57B033D22902FFAE65A65DF6
                                        SHA-256:E6BA827368030CB0305D85149FC36178F9E30FAC182A97AB5AE4B0FDB90F0404
                                        SHA-512:6BFC7FA3E72E16E60A1D44254FD5D12413A3EE9DF5861D8D4850107B8A36F8B922761F57CF6A380ED2AE167E86A35E547B39CB28D74E3EF37481C9184AF44AA8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/js/jquery.min.js
                                        Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */...!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 200 x 2
                                        Category:downloaded
                                        Size (bytes):73
                                        Entropy (8bit):4.63342359156019
                                        Encrypted:false
                                        SSDEEP:3:C1lwltBlNl3HSAa2b/i9WPY2:qOtGAa39WQ2
                                        MD5:907EFA5077EAC9B53078D876AE3B578C
                                        SHA1:868CA5B12CD88BFFD65A709B030BE96944401F33
                                        SHA-256:E7EBAF212F4D3DB7C81212A943686D0E52782CF646D433CC1AE579A1B27A2596
                                        SHA-512:69E2DE92C87962058AFCD8B5D5BE71830014A4A522E3E9450504D10580136453ADE5D863D18AA16C50238680BFB24A7C5C30E9A6CA1F23CE033267418A5D4B85
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/t-xian.gif
                                        Preview:GIF89a.......7m..........,.........."....H......*\....#J.H....3j.h1 .;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                        Category:dropped
                                        Size (bytes):130342
                                        Entropy (8bit):7.9983306307497894
                                        Encrypted:true
                                        SSDEEP:3072:1B7/37iDn7SO46bvpjBdLO/98M9sZshPs01c9t:1BP56Q8M9AsPscc9t
                                        MD5:A54AC613A127657FFF7A80943AA42B56
                                        SHA1:F6A91AE021FD6026654C094BD5FDEB1140626A70
                                        SHA-256:0E3BDA61E393181C3DF28B29D7CCAC4A345E4509B6E7A8C80A685386C0E20AA3
                                        SHA-512:181BA5225905EF36FBDAEE71056791CBD6EF5C04287669795FEFD9A4F25479FFBECBB6D4C2B92985530591D34AC1221653F4C5E9CA259DDD73D166BCFFE34D46
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF....WEBPVP8 .........*..8.>.D.K%....r.9...cJ.k....hn.......R..~.A}./..l..x...>._..{....?.})...@.Je.....d?..S.w...?..K..._..._.."}...W........W._............../....a...~....e......./........_._.}.S.......O._................|..................O.>._..w..|..s.........w.............../...?....p.....?....../........._.?.O9<.{...m.B...o..?.j...G.7.?....a...'...............W.O..?;....G./............?........?......r..... .........q.g....._....B}..9./.w.w......z.....|%?1..v.O..{..$..|...Q....}"..6.!Q.....c........%x..~o.A.6.<...F.@B..I4.^cr.).......y.T.#..d.\.Xj...G9..?..5X.>..p9*?.."cM[.I....w.H.#.E..k.+.3.....)+.E.@r..D!......CU`.[...S4.e>T...\..6T.M-`..k.7....P.+.T..h..9.d.Iu.%'.v. ....j?.C.....5,.Ke..9....yC...,kQ.[Z`.5.7..........k[t.Y..<....Z-L..A'.....p...Zt[.4.<.a.A...S..M..WU.gv..2....^o....Y..Mp..e.(..b..$.m.&.....d<...X'$.^......o;.....lV..-$u.[G.7.9...v.l...Sc<.u.I:..\.>*.Y.yN..e...b.....#P:..d..j.B...${6tf.z..F.T.......mo.Y.....eoa{.r.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text
                                        Category:dropped
                                        Size (bytes):768
                                        Entropy (8bit):5.580304669230156
                                        Encrypted:false
                                        SSDEEP:12:hYaCPAeW2Mp2b0/Z8gXzR8sXCrs0cK/qe573ZLv3HqJf4xC6iQX3xO5ZAXKWrQb:hY/PlWZ80/ZBzR8sH9K/qe57JrKJfLNZ
                                        MD5:3D3AD227C3992C40B0F6CC56E61C9F07
                                        SHA1:E5C8CB803E18C56F38FD0F0BF62EE1134EE4018B
                                        SHA-256:9FE9BDE5B6057E324279EDD096DAE486410AE697ABAC9AA604C32F3C38E0CFDF
                                        SHA-512:9038E7040962A26173366DA0009310D8C837192FC24E1657B2BCB7F29727B965DCDDA99C646B62A36DFE7ADFDE6CC00F353DEC6564E499966B1FB0D48C9A5143
                                        Malicious:false
                                        Reputation:low
                                        Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">. <title>404....</title>..<link rel="icon" type="image/x-icon" href="../static/ad/favicon.ico" />. <style>. body {....display: flex;....justify-content: center;....align-items: center;....height: 100vh;....text-align: center;....margin: 0;....padding: 0;. }. a {....text-decoration: none;....color: red;....margin: 0 10px;. }. </style>.</head>.<body>. <div>. <h1>404..........</h1>. <h2>.....(....).<a href="/">....</a>..~</h2>. <h2>....(*^.^*)</h2>. </div>.</body>.</html>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 600, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):518240
                                        Entropy (8bit):7.98401750193544
                                        Encrypted:false
                                        SSDEEP:12288:KgwnD2sv8ibkCUjWkpAHVmB8WJK8RM6Eg8E0f4mpbXcQcZTNn:KjKsv8i41W1Vq8KKICfNbXcQIh
                                        MD5:FEE74ACDFF1D0B0CCDEB0CD3AB784DE3
                                        SHA1:64A8809B946E4640061CAF9C8C48AA889ABD55A9
                                        SHA-256:5B462CA1426157F4CD61326660A3A368D8934E3DABEE6DE6B78210BAF35227D8
                                        SHA-512:99EC4B1A5A19BAE5486F6A864609C84FBDE6507B06EFCCCAE6CDEF8A08D048AD64DB6DD98A7ECB68E8FA47E9EA809A9DC8B5EBBC740641CC7F1F5359D3E3B06B
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.......X......)......PLTE...3.` .|/.d+.l...#.y...;.T'.r/.g...>.N ..7.^............2.c...7.[*.nG.H.....j...'.u...6.W......@.O!.y8.X...&.w>.Q&.}#.uD.MB.G"..>.J7.T......5.\K.EP.C............A.K...L.@&.p%........U.=...-.p,.v...F.D...Z.=...P.>F.n.../.lN.\>.XG.b.........A.h=.oV.Xc.7O.a).z2.]:.O......B.^H.[.........k.1O.U\.6...d.W...<.`.....a<.wA.SL.fG.UB.s\.]...5.iO.8v.,...7.aG.i...W.7...<.};.g...U.`6...........].RI.LG.?..._..i.Bk.P1.}4.p...6.v}.Dd.MW.N^.Fo.Yr.Im.${.P......e.(.........t.Q...O.kP.L..DV.F..?..#W.0(.........&N.....53...#...9Y.h.%. M.&.&As.@d.c ..v.......E....2..%0...R.s.0?.4..17..2.#7.%Gz%_.%./Ps.7.$.`#s..*...=../.w..&V......H.z.R8......o%i.?>T"~F ...).1*.?J.H...^.$#....K@.:P.d@.g.....<].?-......e<..NS....:.....ZRtR.O3..8d.1.0l.......V.]D.nX........I^.xH?%..i..L...F.....q]....IDATx...]L.i........8.. 1. ....%A.!t...E[..H.qh.h..ku\.j.6."..a..M...@/RI.+U..L........Ia"...Ig..nL..q..u.]...3....)Pu.]......8..;.X...;{6q.<.,.....;.,..Cy.>:{....................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x520, components 3
                                        Category:downloaded
                                        Size (bytes):98874
                                        Entropy (8bit):7.970252347751104
                                        Encrypted:false
                                        SSDEEP:3072:+3+3RQ+TKC7WmZgw1GG/IvX8ET4tKi6oylLth:3asKIWuN/IvX8ET4E5oylLv
                                        MD5:72F10E97AB5609F5F78C0323B2CE7619
                                        SHA1:73AC8EB689CAAE2B780A25F2424F54F7C0791A66
                                        SHA-256:E32023EAADD5B3A8E193AECCA3840436E7FDDCD5D5A15B37526FE22A24A7BAD1
                                        SHA-512:6F766250ECEB97C1B2599909EDA8EE06996E255583507FE1CFEE6E177C7EEA67F1092C07A4F2A8DD48C339D4B28C9D129931915FB26C8F2EC6F7714D33BEC7E7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/590961da0a1df.jpg
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................[..........................!1.AQ.."aq2B....#3.4Rr..$5bs...%6CSt.......c...&7DETU..FV..W..................................6......................!..1A.."2QaBq.......#.3.R..$4C............?..z.@..p..,..#D."$.T.(,.(R.B"(.DD.......R..B.PR.).!YUYV.YU..@".P...d.P..)P..""." ......""...HT](...""." ""." .....DA!."(.*..." ""...P...]Q.].....@DD.D@DD.D@DD.D@DD...."".....Db ""....H.")J..."." ""..*....""." "".D...B.....Q..""..T)IL...J..J....e*.e(................Q.....""." ""." ""."".""...H9UY.E...B").DE..J..DA+... DE...*..D...J"(.UeTd.(R.....!AR...P.B.DDD...ADDR..R....cDEa....B..@(...B.P.)P.....Tf..J....*..""..D...... Dh.DD.J......B.DE..P"..R.J...UAHP. .eUeX.eUe ..(H...T.R....P.....dDE......HP.*...............B.@.J" ....B..Qq.....J.(........H.F"." ""." ""." ""." .DP......@b#......U.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):488
                                        Entropy (8bit):7.492823783535994
                                        Encrypted:false
                                        SSDEEP:12:6v/7uNo9XV4wUGGflLmP8mZaQaEJbv48P2LWvShIc9PoV:He2hGGflLPQaEN48PeWvSjPc
                                        MD5:C95E39C8F834FD2E62697C958B0B0431
                                        SHA1:C44DA1EB294470AD7E2DFF0C4B8587A361D395A3
                                        SHA-256:72B37A74262A325005B3BA6C70AD617615B56B7B23967FCB501EC19E02F07894
                                        SHA-512:06DFD173A2C5C0C621220D843F4F4905AC766E860E1131D6C63DC2B53C3DFF830CFD962F1E023F87568BB7206F24C8DF3AABC3E76DA94EC6B4947D4461C024E7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/weibo.png
                                        Preview:.PNG........IHDR.............V.W....IDATx...J.Q.....{[.%Xm..ND.T.A'.2............W...(...!.<...;~d.D...s.9.sU..........@.>a./...........s4q.W.[u....p.kx..5..(X.y....c.G..O..}=.cx..hc....5...p.vc..1......v..p.......W...;...V$.'Q?.2....~<.J|Zma..)Z..t.Q.6..aU2....c.*.....nG...]J|.[q..3.I<...J.Y..7\..*.e:..._.q.sx.Y.*...0NE.....=1........c8...f........EA..-e..K.......`o.o.......yM...S....^........J)M..l....Dr...L..x.O...H..'U....#g&Mt.....$.zK..3.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):406
                                        Entropy (8bit):7.202175191186587
                                        Encrypted:false
                                        SSDEEP:12:6v/7k5pTAhIaT7koHcQJVsCG39ecZOV50vbPWFguI1:h5pTAL1HcQbM39e6OVIgR6
                                        MD5:159FC0C6EC4D44109E3102F8870B1049
                                        SHA1:92C830EB438C79ADE8F4333AA8FFCCBCBE002CFC
                                        SHA-256:70F45237ED1E8D1FF321C3B995F9408FAC60D912C4BE97A089C33062B037C7BA
                                        SHA-512:AECF6CDD4389842E23AA8D279A0CA83A689EB12B109535E64FA4F72B5BEA04364BB8BD422A5F8AF4EFB796D1ABE2DB6738A51ABDDB643FF44508A69168F1CFCA
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/head-qq.png
                                        Preview:.PNG........IHDR.............[......]IDATx...J.Q.E.....h!.. ...-RHl.D.FK..~..?....v6......l..: ...".msF.M.q.0...9.@.?(....@...^.k..8..-.I..H*K:..P{}H:.Tt..`%I....I...'..0.,.O..,..}p.y.W\..Svo..@...OY .....g<..@..]`...(}4bij...9:S.~..m.$...w..M..Lh'T.9 .a.i....F...........dm.iE.=Au.."..P...c..K`.x..QQ.v.I..,..^..!%i]R..x/.")....-.Aw......l.8.%`.'.w..=.[._......1[.J.p..!.v(_...k.......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (1297)
                                        Category:dropped
                                        Size (bytes):4459
                                        Entropy (8bit):5.080395222170326
                                        Encrypted:false
                                        SSDEEP:96:QjWnay1Te/dLwa7hBwa75JNUhXDrQ4NsTGVdoTPLGT1mtxO+J:QjWnz1Id/hxDNy/QGJ+J
                                        MD5:C9DD382720A13DDBEBB9FA2EC85CFAEF
                                        SHA1:D3388F57C9A9980C53314F0492A842284F0B61E1
                                        SHA-256:98D6E412329E101CB6208CF73F193E0B38CCCF6723327E7B0F045CD5CA09E7B3
                                        SHA-512:547798C73EEF7C0707E29171C66189C37BDA508042A86945755423119735B215F656F6D3A966F53D5CF0F4AA1F07057C4AB909BBF5C2F05515BF9BDF20801790
                                        Malicious:false
                                        Reputation:low
                                        Preview:function handleRealUser() {. const business_khym = ['j98836.com', 'j95688.com'];. const Dtime = 500;. . var imageUrls = [. "static/project/rchfile/images/PC.webp",. "static/project/rchfile/images/H5.webp". ];. var images = [];. for (var i = 0; i < imageUrls.length; i++) {. var image = new Image();. image.src = imageUrls[i];. images.push(image);. }. . var styleElement = document.createElement('style');. var cssCode = `.official_mywebsite_tkbj,.official_mywebsite_tkbj:hover{position:fixed;top:0;left:0;width:100%;height:100%;z-index:99999999999999;transform:none;transition:.2s ease;display:block}.official_mywebsite_tkbj a,.official_mywebsite_tkbj a:hover,.official_mywebsite_tkbj a:link,.official_mywebsite_tkbj a:visited{display:block;width:100%;height:100%}.mywebsite_confirmation_box_close{position:fixed;bottom:0;left:0;width:30px;height:30px;cursor:pointer;z-index:99999999999999}@media screen and (orientation:landscape){
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):77
                                        Entropy (8bit):4.514712510286965
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltRt0La5vAl7rY/sup:6v/lhPImrjp
                                        MD5:17FAB6AE832573F6494CB3319AF41F7E
                                        SHA1:4F62ABB509A30931B13E6C626C954ACF4E32838E
                                        SHA-256:E0DF971A9EC278C3AD7058B351A815C5BF8C16D5F1305319FE6F57FE18C85CC3
                                        SHA-512:3E16143CD274D69715594BBBB4F3154329CE8053FC558599B3653207A44F82FFE1DB7B05E816AF6DE9B2CDC95ACDECEE5A5497F4A26E507F022CDCDB0F249336
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............r..$....IDATx.cd``.e````b....l.Q4..U....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 280x280, components 3
                                        Category:downloaded
                                        Size (bytes):20520
                                        Entropy (8bit):7.956528137300359
                                        Encrypted:false
                                        SSDEEP:384:8vdLLBcd7kYE6mlZV4UHsIlZ14GQAk9GsRJSFEhXgSRZtlgC:8F6aflZuIeTNgUZtlgC
                                        MD5:BB0CFC56AAA8C6C31786D72209F46BF9
                                        SHA1:DCE9CEDFB22E11819C5D6899FC7F201F70FFF127
                                        SHA-256:F14AD3E97C9ED9FF575B04DA4EDA36B89C2BDD82A3041C8DCB87BDB6215947C0
                                        SHA-512:36E0A7DF9296EC9745EF17B243D60F0C06C9B98489CC5D90CE235BA77BA677DEA6E3FE61ACCC675BCF07459676094D846955C7906BE79584780D849907752CF9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/weixin.jpg
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................Y............................!.1A.."Q.....267UVaqrt....35BRsu....#4ST.....$b.e..%&CW....................................*.........................!1Q."..2A...Sab............?...E...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...S.'..&..X...&P.T....`1T>.Y_{....{....|...n...K...N.e..zK..^".%Rz.LP.S.u.vPA.....e...Tw....e...T.....p.........p......]...}y..|..L{...OL..Q.<..|..>...[.V..h.f...FM@O.c.G9.a....jXi.$..S."R*.].E6@.I..._|...>.....b?R..AX...++.y...SSK.W....L.jt...D.&...6y..C..w\r......i.!.S...P.J =.d.Iw.I<.-...l..+.Q.......l..C.....A9y..wH...t.(.*.T.#.....N..".........E..V.;pm.h.p.........^.^.7.$k.+7..@..TK..0..)3.A.)e....O.F..9.`.1.S.v...X..U......9.....T..Q<..G.3...z.t.yY.f.7M...@..0.Ci..c.R...S....2..#..cg.M.._.U.{.{M..v...C.*fE..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):77
                                        Entropy (8bit):4.514712510286965
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltRt0La5vAl7rY/sup:6v/lhPImrjp
                                        MD5:17FAB6AE832573F6494CB3319AF41F7E
                                        SHA1:4F62ABB509A30931B13E6C626C954ACF4E32838E
                                        SHA-256:E0DF971A9EC278C3AD7058B351A815C5BF8C16D5F1305319FE6F57FE18C85CC3
                                        SHA-512:3E16143CD274D69715594BBBB4F3154329CE8053FC558599B3653207A44F82FFE1DB7B05E816AF6DE9B2CDC95ACDECEE5A5497F4A26E507F022CDCDB0F249336
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/on-hover.png
                                        Preview:.PNG........IHDR.............r..$....IDATx.cd``.e````b....l.Q4..U....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 28 x 140, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):1214
                                        Entropy (8bit):7.804240704647334
                                        Encrypted:false
                                        SSDEEP:24:5ryxtUw4b3UGT6lsCETeiTNZ0ZoNvmKfYq64iSbyTyolYa:5uxt4rT6/wWZMmKfXriSbcCa
                                        MD5:90EA05B91088D6142B9A3B08248A9DF2
                                        SHA1:8AF45E8DB269F01CA2F98B247D895CA42945BBC9
                                        SHA-256:F29751007E5850713DDF2B9EAC002F99D918260340500F110558C221FAE94563
                                        SHA-512:521E8D842C630EDB5C0FE3A0F40D6BDAFA19D6AB60A851793BF453C26D7A1599B035C6AB67B0693238488A42B03E721F752C1C9F888EC0EAE7D28B1C13BC8FFE
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............ok......IDATx...{..u....kj..=$..E.QY.AJ%A/+.....= .2.?""................$z......R.2)5MSwu.?.,..]..;3........|..3.;..~..../.Q.....Tc..q>..........\..J.i......1....^.)..o..m8.Wb...1..j..0T..>...5x..8...p..a.....7...vB..#c.-..../D.'.;...<..b.a...+.r.:b?...............Py...E'.....Y.Y...D..n..q.V.%lIih...6..y.....v..*=.C...X..t3..~....R.ua.\....G..x5<5W`;fW8.(....i.V..;.N..a'>L....s..[R.Z..#.Nl......I}.&......:.....m}.,...X.K`1.!...y.o.}....<..`..m...R.G.....*.P`K.........._....g...z........~.hmzx..Q_...Fo.xo..........j..BwY...zU:..F.60.8$J$K+...{.....~..t:...H.vu...fQ...O.J<..C.3.W.x......Yz87r...+.F#p7...HV....Q*.&*Q0>..M.>..ax.[v.k |*..!kC...2...%.....:....(m[.]....J.~.......mN.....6..w....z..p_...KK...8...j.....S..U9....i.b.Df..JS.Skh[3pq.~h/.F.2.(.%.....Xp..(.....z..AR..8.....x.^....uzPR..IvI...%%.L6l.dI.....q...4.I.".,......y.q.....[....k.~"..O.,...j....MJ.j..T.GK._m.,/....b..2.p7..Y..s.q...>.wFp...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 600, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):375794
                                        Entropy (8bit):7.968948085959435
                                        Encrypted:false
                                        SSDEEP:6144:QWL0gJrn5hjC9+/cZNmXIi9zjlefByapRxpqMRSFF854zOzDEzpphPjvkjlbtlpZ:lAglvjv/cjqBEoaD7RRSFnz4DEz1vkhT
                                        MD5:1CF65BFFF44F27AEC9545E14D4BC2C20
                                        SHA1:1B13A6AF67AE457BBB1E06822A683A47F3CE1865
                                        SHA-256:A2445EA973899452BC721A6FAA6C8CEC295C63D1A70F0C284F10F0036076E776
                                        SHA-512:FA070F2C787F2FB8F7DD7803B6FCFF8F673B936FEB16A8E122E61A19641E44AC6E62A9FECDBA025608929E35CEBD62741EB68ADADC42ABE37D8A6B7B8D4935EE
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e422f9.png
                                        Preview:.PNG........IHDR.......X......)......PLTE..Y..`..t..b..W..]..V.....[..^..f..p..d..w..r..h..c..g........e..k..i..m..v..j..a..u..p..}.....n..q..k..t..|..{..z..w..~..v..n.....x..l..x..y........\.....r..o..o..v.....m..{.._................$............r..............u..n."...........!......}.................X.......&..".....).. .. {. .."..'.. ..%.....'.....&..$.."........ ..-..!........2.....*..7.....0..+..(.....2........... ..*..!..:...Z.....\..........+..4..2..-...........1...../..$.....!..<..+.. ..+..=..A..6..E........R..6.....&..I..)..............N..Y........D.....*..M............S........../..E....C..(..P.z......0..>..l..9M..{.I[..]. 6|..._o..O...d.9..9.....5....m{.+A..!i....].Rc..,o.C..@.....Y..,.....)z....Q..p..Y..g.cr............9L.>S.........!6.............3G........+.>W.cv.$7.......l.......@.....IDATx..........ONf...I..s...|..o7$.c.g..v.....nH..*.K/|.X. ?i.:...._.^l......i/.V>F..jE.....?.{.......\.....~..3.I2.Lv.v..Q.If.~...../E....+.>..fY...,k~.S..q\YFC.TC.p,........_
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text
                                        Category:downloaded
                                        Size (bytes):11884
                                        Entropy (8bit):5.223424837718803
                                        Encrypted:false
                                        SSDEEP:192:ha4PMpLqEO9JATBqib5kMD1s5YdEG99PAjKjGjbjdAjqsK0:haSu5kMJs5YGGjD
                                        MD5:B0F5647E3A6B08F66B3915867447AB6F
                                        SHA1:D261E26B82EBB73E37F5871C085C96455A3ADAFB
                                        SHA-256:431F4EC268E7AF1A9C118525620705414393425DCD9097A6E0F99DB1097956BD
                                        SHA-512:3F0B6289529060B756E8A77D2FA9716E7F6A1610D00883CCEF635093580E140C1A820FA9C1C94D39FCC737CE0304537A92F62070DA1DDE930B26294A02C9490A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/project/css/webtemplatecss.min.css
                                        Preview:/*.......*/..html {..scrollbar-width: 0;..scrollbar-height: 0;.}..::-webkit-scrollbar {..width: 0;..height: 0;.}.../* Global */.body {..font-family: Arial, sans-serif;..margin: 0;..padding: 0;.}..a {..text-decoration: none;.}..ul, ul li {. list-style: none;.}...web_page_width {..max-width: 1200px;..clear: both;..margin: 0 auto;.}...item-time {..font-size: 12px;..color: #888;.}...website_logo,..website_menu_nav_top,..previous_next_relevant .relevant_list ul li,..web_list_container li {..box-shadow: 0 2px 4px rgba(0, 0, 0, 0.2);.}...webst_about_container .index_about,..webst_culture_container .index_culture,..web_article_container .index_article {..padding: 20px 10px;.}...webst_about_container h3,..webst_culture_container h3,..webst_service_container h3,..web_article_container h3,..web_list_container h3,..web_news_information h3 {..text-align: center;..font-size: 28px;..font-weight: bold;..padding: 20px 0;..position: inherit;..display: block;..color: #555;.}...webst_abou
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):395
                                        Entropy (8bit):4.631259638216448
                                        Encrypted:false
                                        SSDEEP:12:goH2yHoQCQoBtYD7ljewgDlq0mE5mNu5E51Nyzv:g1yHQnGjewuwdMmQ5M1NyD
                                        MD5:7157EC36FBE167291BA1156AF14FC131
                                        SHA1:646D1E3D591BAD4A0985D9D7827F8C8376AE7EB0
                                        SHA-256:687881AF4323D7DD2DC60FCDD951B7DAB393CE7CDDDD29AED192CD9383401D42
                                        SHA-512:D642E2655D338BF801793F8F942081786DA5E57E044CFEF01686F4D92C9A56E761CE643227BAB6AA8DDB4469F7331763CAC80115C0E8F643FF97C326B707A85B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/project/js/moonquakes.2.0.js
                                        Preview:window.addEventListener('scroll', function() {. var elementsToHide = document.querySelectorAll('.website_add_custom_module_content, .web_friendship_links');. elementsToHide.forEach(function(element) {. if (window.scrollY >= 10 && window.scrollY <= 20) {. element.style.display = 'block';. } else {. element.style.display = 'none';. }. });.});.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32086), with CRLF, CR line terminators
                                        Category:dropped
                                        Size (bytes):95829
                                        Entropy (8bit):5.39483052031847
                                        Encrypted:false
                                        SSDEEP:1536:xPEkjP+iADIOr/NEe876nmBu3HvF38sEeLpFoqqhJ7SerN5wVI+xcBUPv7E+nzmu:ONMwqhJvN32cB07M6Whca98Hrv
                                        MD5:EC1E3E77743CDB85369CDA9B9C426F8A
                                        SHA1:E38D8DD097C3B32F57B033D22902FFAE65A65DF6
                                        SHA-256:E6BA827368030CB0305D85149FC36178F9E30FAC182A97AB5AE4B0FDB90F0404
                                        SHA-512:6BFC7FA3E72E16E60A1D44254FD5D12413A3EE9DF5861D8D4850107B8A36F8B922761F57CF6A380ED2AE167E86A35E547B39CB28D74E3EF37481C9184AF44AA8
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */...!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1942), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1942
                                        Entropy (8bit):4.907600635090724
                                        Encrypted:false
                                        SSDEEP:48:Txy5Qn8+PCX+ztEM3A7FWgJHmgm0KR6cX:9yKnmd177Hv6R6cX
                                        MD5:E1CF605511544CEC19A141DA276E8C57
                                        SHA1:38FA35A0278D988EC8C934A513A869F1F46714A4
                                        SHA-256:2BBBA759CCFA9B9019CEF1AC69374D8A828656680F7F780F88B12A54E93F4639
                                        SHA-512:D2CEA6CD92FE8689C88052AD574F8FBF717B0793B5FC052585C358F89135D9C8246B402D1B6882CBCC249E752728D53FC4501A655C0D2D6CC284AD41166544BC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/js/jpuery.team.scroll.js
                                        Preview:var _0x6ef1=["\x69\x6E\x6E\x65\x72\x57\x69\x64\x74\x68","\x77\x72\x69\x74\x65","\x2E\x74\x65\x61\x6D\x2D\x6E\x61\x76\x20\x2E\x74\x65\x61\x6D\x2D\x61\x72\x72\x61\x79","\x2E\x74\x65\x61\x6D\x2D\x77","\x2E\x69\x6D\x67\x2D\x6C","\x2E\x69\x6D\x67\x2D\x72","\x77\x69\x64\x74\x68","\x6C\x65\x6E\x67\x74\x68","\x63\x73\x73","\u5DF2\u7ECF\u662F\u7B2C\u4E00\u5F20\u56FE\u7247","\x2B\x3D\x32\x39\x32\x70\x78","\x61\x6E\x69\x6D\x61\x74\x65","\x63\x6C\x69\x63\x6B","\u5DF2\u7ECF\u662F\u6700\u540E\u4E00\u5F20\u56FE\u7247","\x2D\x3D\x32\x39\x32\x70\x78","\x64\x6F\x6D\x61\x69\x6E","\x6D\x79\x33\x77\x2E\x63\x6F\x6D","\x6C\x6F\x63\x61\x6C\x68\x6F\x73\x74","\x31\x32\x37\x2E\x30\x2E\x30\x2E\x31","\x67\x6F\x74\x6F\x69\x70\x31\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x32\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x33\x2E\x63\x6F\x6D","\x62\x61\x69\x64\x75\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x35\x2E\x63\x6F\x6D"];if(window[_0x6ef1[0 =1200){document[_0x
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 799x441, components 3
                                        Category:downloaded
                                        Size (bytes):68147
                                        Entropy (8bit):7.964407409566182
                                        Encrypted:false
                                        SSDEEP:1536:H7xfYYYqN5JhFkPxHNycH70jOmgZTQk9g1FWBKyNuhcXv1:Hdtf5/+3ysQ6mgZR9mMPuOXv1
                                        MD5:B663D0567301E39DD901F97084DA0E6A
                                        SHA1:BE43945548661D821AD8CC637624EDF70FB71B67
                                        SHA-256:F2DF73B2A6F46D1A619F44E926F570AED459112CB83E2FB32E11A0E493FC51C8
                                        SHA-512:5D733C51D987B306FE9D8F07131C55FF4BF50A6321558716AC19FEEFB8FFC5DF003EAC44186217FE20C0C2AA145BE4299995C5210DE1BA0A555B6F04C5524C15
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/59046a650127e.jpg
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................Y.........................!.1A."Q..2aq...BRT.....#SU....$35br.4CD...%&EVs....6ct..F....'...............................6........................!1Q..A.a."2q.#3.R..B...S..$.............?...R}..=>.;f.z}...R}..=>.;f.z}...R}..=>.;f.z}...R}..=>.;f.z}...R}..=>.;f.z}...R}..=>.;f.z}..k....-P.-.O.....*.R.v$..8..m..-oN...K'K...\J.iI.No.kO..D[....p8..pT9r.....a....9//R....]..Zjg.m.4..e:.....'j...&3o....g8..o.c#%<.Tr21..K...A.H..;U..b......D....omaW...[J. iJ..is...S. +....F..ad.r.Y.6jsO)..r.].G.....M..F{.Wf.BF{.....b.Fs.7*9..`.RU.[.........0..R...V.i.Q...d].[..J.{I.G.J%.iIJP..rpO.t..5.....7.G....o.......... ...x......../....S.1t...<.zoZ..6R......2q..}...8.X.I...w...E..%jj;.H8PP.7.........'.>........R.N.w#.........J/n....g|VSwiO-...A!G...*....>....`.5..._......@'..%.RYqZN.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):907311
                                        Entropy (8bit):7.9909189978366735
                                        Encrypted:true
                                        SSDEEP:24576:G9lMEOpVzKugGdjKMjtYwyhSMD6Udx75Mca4nVw7oL0:alXOpVz3vKoYwyhSBWMkG7oL0
                                        MD5:E9E9A0AFC4AD0D9D2412476B62BAB8F0
                                        SHA1:066BA18AD7D2D62B640402C947A110ACFFEF52F0
                                        SHA-256:4A48BD328638E19E75B5128AC699B690DE777D0658A00CE42378474BE421740F
                                        SHA-512:7ED2865C6C87179404776FA2627E31103CA99741356DCFE96873D1B3AE8FB769174F118780B5A611C79A96992212C66485400F67CEBF3D4C2FA56FE270A57EAD
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.......8.....g.V....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4130), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):4323
                                        Entropy (8bit):5.115534592381747
                                        Encrypted:false
                                        SSDEEP:48:3KDFoyTMXeG5oXLDPz0xiQ1i31inO5kX6k+Rmf6HTJRudH2uUZrwg1dQAakNV5Zd:aRgX35wiO5s6XLuQudp6SGaQ
                                        MD5:1858E843BAE5A1E17CE08810D72D1908
                                        SHA1:507BD8339E585E2CD2733CE4C5073078E246C397
                                        SHA-256:9B251CF9FA86759BB482921148CB16D20B09F27FA0222D635095B551BC81369B
                                        SHA-512:D625B90C9B7D0391BF528B75B74C957B5227CE60857D7E452E737EEC67D93D6179B5D5F919F986E332DA3797CD43E7534579ADB2B5119822CD9D39A45EE2BB34
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/js/headroom.min.js
                                        Preview:/*!.. * headroom.js v0.7.0 - Give your page some headroom. Hide your header until you need it.. * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/headroom.js.. * License: MIT.. */....!function(a,b){"use strict";function c(a){this.callback=a,this.ticking=!1}function d(b){return b&&"undefined"!=typeof a&&(b===a||b.nodeType)}function e(a){if(arguments.length<=0)throw new Error("Missing arguments in extend function");var b,c,f=a||{};for(c=1;c<arguments.length;c++){var g=arguments[c]||{};for(b in g)f[b]="object"!=typeof f[b]||d(f[b])?f[b]||g[b]:e(f[b],g[b])}return f}function f(a){return a===Object(a)?a:{down:a,up:a}}function g(a,b){b=e(b,g.options),this.lastKnownScrollY=0,this.elem=a,this.debouncer=new c(this.update.bind(this)),this.tolerance=f(b.tolerance),this.classes=b.classes,this.offset=b.offset,this.scroller=b.scroller,this.initialised=!1,this.onPin=b.onPin,this.onUnpin=b.onUnpin,this.onTop=b.onTop,this.onNotTop=b.onNotTop}var h={bind:!!function(){}.bind,classList:"classList
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):14512
                                        Entropy (8bit):7.976432820641687
                                        Encrypted:false
                                        SSDEEP:384:BygHTpuMGDgtsGvi4yDd8DVOijND0SQ3+qt1L:B/ugTi4yDdKVBNDBqz
                                        MD5:C528E38898307DFD2C2654712CD6FEC7
                                        SHA1:7B748A3495E86901D2883B5158B1909798A1C7D1
                                        SHA-256:519AAE275F3F4D3CBF71D24AB6A266C8C66204019B547C18EEBFF7B57FB5967F
                                        SHA-512:8A2E2DEC63234140057671DC1AA7E18006E40FA316998F8CBF88F59E57D5E1617E6D5ED37BAC0136F5ED9680132C51C799322BBCDFA744D4A9FCB386C6E1CC3C
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...P...P...........1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x678, components 3
                                        Category:downloaded
                                        Size (bytes):19512
                                        Entropy (8bit):7.311902391719447
                                        Encrypted:false
                                        SSDEEP:384:K9JRfWwH9gRQvZgBpPODq9eAws4kpITObHQeij8L8dB:KZewSQkPOmE046TbwdY8dB
                                        MD5:3A3BE0EAB2829EF83D0AE3A141502B3F
                                        SHA1:B7BCF305A46BBB1F95513160EA6281DDEDE20B2C
                                        SHA-256:915F6A5F7D138D52CF572557278153157EDE728DC260E5539BE31B02501FA55A
                                        SHA-512:EF6A21BFFC71FC0B9194DCC7B9057481B8EBC19628F03B686F514EC6B7B225295FB1CA776193061F33F9503BA3C5B3AA7ACAA3BC5D19588E609A7DAEECCD3D85
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/team-bg.jpg
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."......................................+.......................!1..AQaq"2..#34BR......................................................1!............?..H.E.............A... .....2.zi..7.%n....d@PPEB"+\......d.+(.J......(........+........]G....F2.z=.60.l..9m.-..y..<.@. ...c.....*..h..."...h*.........2....&.`.... ."..*(.....4...4...2. 4.2.....#@24................ . . ...@...P..hP............,b...*..............0...4..(.4.........8....(..u....hEA.............A..4.............h...b~T.TP@T@.&.....#<..d..P.........P..R. 4...b....W.z,0.[.K.....%....~O ..Y.o_..<.O/O..<.O/O..<.O/O...y..^..?...)....<......8.K.....;yK.<.%w...G....eR..@.T...@..\@.p.\0..\0..\0..\0..o......1...1.0..............h.di.....d..Z........dh...dh.Z.di....0.P@.......@..0....b..b.........J4.F.V@..................@iT.P.....T...u....1..FQ..r.-"*....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4130), with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):4323
                                        Entropy (8bit):5.115534592381747
                                        Encrypted:false
                                        SSDEEP:48:3KDFoyTMXeG5oXLDPz0xiQ1i31inO5kX6k+Rmf6HTJRudH2uUZrwg1dQAakNV5Zd:aRgX35wiO5s6XLuQudp6SGaQ
                                        MD5:1858E843BAE5A1E17CE08810D72D1908
                                        SHA1:507BD8339E585E2CD2733CE4C5073078E246C397
                                        SHA-256:9B251CF9FA86759BB482921148CB16D20B09F27FA0222D635095B551BC81369B
                                        SHA-512:D625B90C9B7D0391BF528B75B74C957B5227CE60857D7E452E737EEC67D93D6179B5D5F919F986E332DA3797CD43E7534579ADB2B5119822CD9D39A45EE2BB34
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*!.. * headroom.js v0.7.0 - Give your page some headroom. Hide your header until you need it.. * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/headroom.js.. * License: MIT.. */....!function(a,b){"use strict";function c(a){this.callback=a,this.ticking=!1}function d(b){return b&&"undefined"!=typeof a&&(b===a||b.nodeType)}function e(a){if(arguments.length<=0)throw new Error("Missing arguments in extend function");var b,c,f=a||{};for(c=1;c<arguments.length;c++){var g=arguments[c]||{};for(b in g)f[b]="object"!=typeof f[b]||d(f[b])?f[b]||g[b]:e(f[b],g[b])}return f}function f(a){return a===Object(a)?a:{down:a,up:a}}function g(a,b){b=e(b,g.options),this.lastKnownScrollY=0,this.elem=a,this.debouncer=new c(this.update.bind(this)),this.tolerance=f(b.tolerance),this.classes=b.classes,this.offset=b.offset,this.scroller=b.scroller,this.initialised=!1,this.onPin=b.onPin,this.onUnpin=b.onUnpin,this.onTop=b.onTop,this.onNotTop=b.onNotTop}var h={bind:!!function(){}.bind,classList:"classList
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):488
                                        Entropy (8bit):7.492823783535994
                                        Encrypted:false
                                        SSDEEP:12:6v/7uNo9XV4wUGGflLmP8mZaQaEJbv48P2LWvShIc9PoV:He2hGGflLPQaEN48PeWvSjPc
                                        MD5:C95E39C8F834FD2E62697C958B0B0431
                                        SHA1:C44DA1EB294470AD7E2DFF0C4B8587A361D395A3
                                        SHA-256:72B37A74262A325005B3BA6C70AD617615B56B7B23967FCB501EC19E02F07894
                                        SHA-512:06DFD173A2C5C0C621220D843F4F4905AC766E860E1131D6C63DC2B53C3DFF830CFD962F1E023F87568BB7206F24C8DF3AABC3E76DA94EC6B4947D4461C024E7
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............V.W....IDATx...J.Q.....{[.%Xm..ND.T.A'.2............W...(...!.<...;~d.D...s.9.sU..........@.>a./...........s4q.W.[u....p.kx..5..(X.y....c.G..O..}=.cx..hc....5...p.vc..1......v..p.......W...;...V$.'Q?.2....~<.J|Zma..)Z..t.Q.6..aU2....c.*.....nG...]J|.[q..3.I<...J.Y..7\..*.e:..._.q.sx.Y.*...0NE.....=1........c8...f........EA..-e..K.......`o.o.......yM...S....^........J)M..l....Dr...L..x.O...H..'U....#g&Mt.....$.zK..3.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 799x441, components 3
                                        Category:dropped
                                        Size (bytes):68147
                                        Entropy (8bit):7.964407409566182
                                        Encrypted:false
                                        SSDEEP:1536:H7xfYYYqN5JhFkPxHNycH70jOmgZTQk9g1FWBKyNuhcXv1:Hdtf5/+3ysQ6mgZR9mMPuOXv1
                                        MD5:B663D0567301E39DD901F97084DA0E6A
                                        SHA1:BE43945548661D821AD8CC637624EDF70FB71B67
                                        SHA-256:F2DF73B2A6F46D1A619F44E926F570AED459112CB83E2FB32E11A0E493FC51C8
                                        SHA-512:5D733C51D987B306FE9D8F07131C55FF4BF50A6321558716AC19FEEFB8FFC5DF003EAC44186217FE20C0C2AA145BE4299995C5210DE1BA0A555B6F04C5524C15
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................Y.........................!.1A."Q..2aq...BRT.....#SU....$35br.4CD...%&EVs....6ct..F....'...............................6........................!1Q..A.a."2q.#3.R..B...S..$.............?...R}..=>.;f.z}...R}..=>.;f.z}...R}..=>.;f.z}...R}..=>.;f.z}...R}..=>.;f.z}...R}..=>.;f.z}..k....-P.-.O.....*.R.v$..8..m..-oN...K'K...\J.iI.No.kO..D[....p8..pT9r.....a....9//R....]..Zjg.m.4..e:.....'j...&3o....g8..o.c#%<.Tr21..K...A.H..;U..b......D....omaW...[J. iJ..is...S. +....F..ad.r.Y.6jsO)..r.].G.....M..F{.Wf.BF{.....b.Fs.7*9..`.RU.[.........0..R...V.i.Q...d].[..J.{I.G.J%.iIJP..rpO.t..5.....7.G....o.......... ...x......../....S.1t...<.zoZ..6R......2q..}...8.X.I...w...E..%jj;.H8PP.7.........'.>........R.N.w#.........J/n....g|VSwiO-...A!G...*....>....`.5..._......@'..%.RYqZN.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):552
                                        Entropy (8bit):4.651666929826594
                                        Encrypted:false
                                        SSDEEP:12:TvgsoCVIogs01lI5INGlTF5TF5TF5TF5TF5TFK:cEQtniTPTPTPTPTPTc
                                        MD5:735272B9DDEDE509DFBB7039BFE4A1F4
                                        SHA1:1FC5550A51E79CAD98C01D7ED9B4738AFEA1509A
                                        SHA-256:BA06358E68429145A15D0C1CFB211CB1B82680EF0A0B3EFA376C68E9C1E4EA03
                                        SHA-512:9137B885DD113828B0FAB361E87701800AFFEC6C52A510F47F27B81DD29FF1897356E8EB3CBD378E03B4367EC698D450A10682747AD18647D5A92093824CA510
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.j98836.com/favicon.ico
                                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 600, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):247842
                                        Entropy (8bit):7.940624093471518
                                        Encrypted:false
                                        SSDEEP:6144:I6dbqrVbQxthIMSRB1KaA5NHfUz5AHr5AagKBLRGNHDO:ISbqrVbwINB1Kv5N/25GNAtKBtWy
                                        MD5:92ADFDFE5FFF72F42F6F176137D40359
                                        SHA1:021B8579BCA576F97F19B0E8FE538494898B064A
                                        SHA-256:D8C704C1A2B9EEA4C9DBE877A9384672488481339F8611DD745F8F64283ED8F9
                                        SHA-512:E255E0C70A9D8DB9BEE0724A1975A016B54BD7733339EE49BBDF587DD30E1D9897562B8D7AD3CB932FD0BB67176F0722E905206A7610EFAFA91F24D7AEB2650F
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e2410f.png
                                        Preview:.PNG........IHDR.......X......)......PLTE....."..7..2..)..5..'..*..,.. ..%.....5.....4....."..-.....=.....1.....H..'..?../..F.....;..#..>.....:..J..7..1..O.....J..Q..9..K..U..%..%..$..C..C..R..M..H..O..M..,..G../..L..?..3..A.....S..R..G..A..V..E..%..T..-..E..O.....X..I..(..D..<..R..I.$<..G..+..W..K..?..]..M..9..K..O.#U..3..W..)..T..U..D..K.&U.....!..)..H..R..a.2e..[..Y..3..4. 7..-..-..>..0..B....:d.-[..P.&X. R..d..R..;..8.;l.+`..3..P.&\.1_..9.7h..".Co..c.&N.$_.?h.Ir.(_..O.K|..=.$A..0..-..M.R~.#S.9s..\..&.Bx. [.#Y. g.3m.,h.-I.X.....4O..M.. .-S.+Y.&o. `.a..+@.&e.*X..a.Jd.#j.$G.4d.Ti....>[.@r.Iy.F\.=R.,v....i..6[.. .4G.......Zq.e|.s...........Tr....8V"v.fi../n$...Gf~..xz.ir.6=u.2....FO..x.....b|....p.FHt$(b...Wa.(..WY.1{....!V..........[).l@.....45b#%U=..v..I..R...e.<.....t..`..==jn..."....<..r..........IDATx...il.........t8%..J?....)..92&mc).H.1lh<ac.@.6......1.......Cc0..0DL.~Pa>D .C..(:*)..".<$...T.{..{....{.{.6.x.._..z......\.i....\.}..../~..\!..3...`|qG}...7o_.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x220, components 3
                                        Category:dropped
                                        Size (bytes):19429
                                        Entropy (8bit):7.962756017887047
                                        Encrypted:false
                                        SSDEEP:384:zQOkQGRHIYCehlP/1dwzr0NlTfqCvGYqGrkJyvouTspb0LaAf:+RHIYCehlP9dwzQNlepYqGYJywZpIFf
                                        MD5:480F56F6BDBF020E454B49F0E29DCECF
                                        SHA1:DB086B3E2D6808E85CC3A1098EAD6668ACB474D8
                                        SHA-256:2136841439F25261472580F467C39167E30E8E10969F2DDD6DF73445B86F887D
                                        SHA-512:75DA7AFA635F324C0B9E2CFE783B114AF6EFCC819AEDD496070822FB6CA42ED63F1F731C2F3DB5073F8F7A34C055B962F2BC7962E3B07F7B53F5CB66EC828B05
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................L.........................!.1A.."Qa.2q...#...BRb.3Ur...$.....45CSTcs...&6.E................................2........................!.1..AQ"aq..2R...3BS...............?..R...T)*..l...J*.N...:P...#9...L.e..g..W.g'...@#l.u.|...../w..{...FN..Y...........|...J.p...j.F.....1..Z...O......E...X...Q...'..E]-...6.N.EM.B..a[s..5.5......" ....1.>@....5o7......t..03...o..APV.N....y......\.v.e%i+@$.\.....<.....{=.:Xi.<..)N.....d..1..^./.=.....Fs.....d.a+.Sn1...i.o...rNrs..}6.<....Id....S...Q]...(..(..(.....(..(..(..(.....(..(.>.....Cc..A#=2q_:W.cJw.0..P.H...}k9.j.b.......*7.F...1..._.,.......5...K-.R.s......R./.R...q...;.v..G.|.....rh=b.C.S,..._....N?...!.9wm..-..rs.X..TU.^..L..g.;.s.g...x..YC...R...1.y...3S..R."...o.7.Y...........=|.SK..k........N1i......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1140 x 520, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):3593
                                        Entropy (8bit):3.13930895805423
                                        Encrypted:false
                                        SSDEEP:12:6v/7UiFy2hi60wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwK:fx2vN
                                        MD5:526442FE66CAE3F6D378987B8333A1AD
                                        SHA1:7682CDE3EB509799062EF5B862868CA1991FFB45
                                        SHA-256:78CE61D2D07C37901C05484E2B7BC765BAE6E1A30B0FC82815DCEDCAF83B183E
                                        SHA-512:0E577115D5A4EC54E27C6021969AC32F2D8862472F667B9D3309918309758F8320F45CBD16EDBE5D0054BA10BA05E15D6DE627C818E24DD77553ADC872E8C65E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/bg.png
                                        Preview:.PNG........IHDR...t..........<.6....IDATx...A.. ..0...C.V.........O......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C.... .......1t....b.......C....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8629), with CRLF, CR line terminators
                                        Category:downloaded
                                        Size (bytes):8828
                                        Entropy (8bit):5.053402480854541
                                        Encrypted:false
                                        SSDEEP:96:5ilZtJCjKYm9AzgS7XXRWb2OrQ62rS3+ku2DfSXz5E1VVOr0OpteaiTpjsCFwh25:wj/xPSbBfSFdfSk60f2LU2zi
                                        MD5:FBC412A3DCDCCAA7DE14617F50B3200E
                                        SHA1:6BC77E0B7A7BC2A044D2FAC7A1AA1973DB9A5368
                                        SHA-256:8D2BB3778D769CEF4A04B988828BEF9335039ED31FEBDC76919150E2E5AD48F5
                                        SHA-512:652C21E99D531E5DD4F9E3E9951B9879294086D3E88EA279F70AE24F5E81742088CCEC4C1062E3D041D8B90D7E187D0F2DA454E37101C81B43FADBA6DDB97D56
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/js/jquery.glide.min.js
                                        Preview:/*!... * Glide.js... * Version: 1.0.6... * Simple, lightweight and fast jQuery slider... * Author: @JedrzejChalubek... * Site: http://jedrzejchalubek.com/... * Licensed under the MIT license... */...!function(a,b,c,d){function e(b,c){var d=this;return this.options=a.extend({},g,c),this.currentSlide=0,this.cssSupport=this.css.isSupported("transition")&&this.css.isSupported("transform")?!0:!1,this.offset=this.options.circular?2:0,this.options.beforeInit.call(this),this.parent=b,this.init(),this.play(),this.options.afterInit.call(this),{current:function(){return-d.currentSlide+1},reinit:function(){d.init()},play:function(){d.play()},pause:function(){d.pause()},next:function(a){d.slide(1,!1,a)},prev:function(a){d.slide(-1,!1,a)},jump:function(a,b){d.slide(a-1,!0,b)},nav:function(a){d.navigation.wrapper&&d.navigation.wrapper.remove(),d.options.navigation=a?a:d.options.navigation,d.navigation()},arrows:function(a){d.arrows.wrapper&&d.arrows.wrapper.remove(),d.options.arrows=a?a:d.options.arr
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 555 x 204, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):7820
                                        Entropy (8bit):7.826540110550586
                                        Encrypted:false
                                        SSDEEP:192:oG79Yz8wTp6hcIfq+pmjgV54YmKkf7QxTDw4S7peaqv:oygHTpu/Cmr4Kkf7ePS9e5v
                                        MD5:53274B205F03E624FDBD248B9F4A7EFE
                                        SHA1:D8EF19E7193C760B76E1617B3B0AE8AEE0668C28
                                        SHA-256:0B257D6ADF151017B21BE3AC899738EB19795D81524EED65798FB5F90F9FE7B4
                                        SHA-512:8C0F48AF756C29D750C7687F496E5D32BB7CF5F60F36EE0DE7B64F88C49AD1E2406F72F415ADF4BA89283500C27AE61445E7EE90A74F693BA4B32FDF760AD005
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...+..........p.;...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1700x600, components 3
                                        Category:dropped
                                        Size (bytes):36394
                                        Entropy (8bit):7.824739883645639
                                        Encrypted:false
                                        SSDEEP:768:jScEviNAFb/XcBPT8JuuINAMQgAyh/5rLWKnv:25viyFDXcBPIJQ8gDeKnv
                                        MD5:2052266C46AFAA54878E514AA516B008
                                        SHA1:81B3C9373709B6CED748C8887DDD8FD0BBFCCC2E
                                        SHA-256:D5DC6254B756C8794E4252AAB017E1B898B20E6CF8BA7715685C47A3DB460137
                                        SHA-512:1CB9FFB3D7F0CE50985CA7AFE84DEE7B7389B0708BC4F0E7FE98F4D7C65A24C4F3724F64CC37F16B985BE918B95F1EF4A1FB4ADC3D1C325481DDAE0CC45036D6
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......X....".......................................=.....................!..1.AQ"a.2q.BRr....b..3.#..$..C...S....................................................!.1AQ............?..Y>..8..l.d........'$.h....4.D%..@P.h...l+-....4}.......~.+.>b.G...f.........OUq8..(...... ..Fk.O.g......................................................................................E.u...N.D}=..Q^..........V..t...].3.-]W.#..t}7O...J?.Y.~+C...P.O......}^..[RY.5..h..3m..>oO.....Zr...}(i.h-.0P....!.`......H.......2..2...@X...Vp..&.W,..7...V:.U..{....Y$.....;.Qr...]..~.............w........... ...................`...........................6..jEe.4..._.p......".....}^.CG.z....syg.o....j.Yq...j.w...+..[..,.K..`,.H...KHp.............F. 2.....P.dd.E........ .-..4..#......j..u.....g........FPTs!d.#.[.....;.....T.3.....'...._.M~..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (552)
                                        Category:downloaded
                                        Size (bytes):122265
                                        Entropy (8bit):5.170795010913961
                                        Encrypted:false
                                        SSDEEP:1536:QzhBQ451/Xc1o4r7tjflQGM2lEmQJJysz:D451f+ndQylHQJJysz
                                        MD5:9BA47CF4F6C396483B8DA56A8D458B49
                                        SHA1:39288E52970AD27AD0ED1AF348C6CDD8AE43BA06
                                        SHA-256:DA4BEF2EEF70BEB9E3F7EF8911CA95DF21463B788F6BDFD9336625D89698361E
                                        SHA-512:894A86C8C6881A95A77EB6CF27441B6D03823DA1D052D97EE74FB59B2BA92F6EE0EDA8D496ADB7658A62E78175D895628BBC9E3E8403963C6AAA57B847F816C1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/css/bootstrap.min.css
                                        Preview:.html {..font-family: sans-serif;..-webkit-text-size-adjust: 100%;..-ms-text-size-adjust: 100%.}.body {..margin: 0.}.article, aside, details, figcaption, figure, footer, header, hgroup, main, nav, section, summary {..display: block.}.audio, canvas, progress, video {..display: inline-block;..vertical-align: baseline.}.audio:not([controls]) {..display: none;..height: 0.}.[hidden], template {. display: none.}.a {..background: 0 0.}.a:active, a:hover {..outline: 0.}.abbr[title] {..border-bottom: 1px dotted.}.b, strong {..font-weight: 700.}.dfn {..font-style: italic.}.h1 {..margin: .67em 0;..font-size: 2em.}.mark {..color: #000;..background: #ff0.}.small {..font-size: 80%.}.sub, sup {..position: relative;..font-size: 75%;..line-height: 0;..vertical-align: baseline.}.sup {..top: -.5em.}.sub {..bottom: -.25em.}.img {..border: 0.}.svg:not(:root) {..overflow: hidden.}.figure {..margin: 1em 40px.}.hr {..height: 0;..-webkit-box-sizing: content-box;..-moz-box-sizing: content-box;..box-sizing: co
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8629), with CRLF, CR line terminators
                                        Category:dropped
                                        Size (bytes):8828
                                        Entropy (8bit):5.053402480854541
                                        Encrypted:false
                                        SSDEEP:96:5ilZtJCjKYm9AzgS7XXRWb2OrQ62rS3+ku2DfSXz5E1VVOr0OpteaiTpjsCFwh25:wj/xPSbBfSFdfSk60f2LU2zi
                                        MD5:FBC412A3DCDCCAA7DE14617F50B3200E
                                        SHA1:6BC77E0B7A7BC2A044D2FAC7A1AA1973DB9A5368
                                        SHA-256:8D2BB3778D769CEF4A04B988828BEF9335039ED31FEBDC76919150E2E5AD48F5
                                        SHA-512:652C21E99D531E5DD4F9E3E9951B9879294086D3E88EA279F70AE24F5E81742088CCEC4C1062E3D041D8B90D7E187D0F2DA454E37101C81B43FADBA6DDB97D56
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*!... * Glide.js... * Version: 1.0.6... * Simple, lightweight and fast jQuery slider... * Author: @JedrzejChalubek... * Site: http://jedrzejchalubek.com/... * Licensed under the MIT license... */...!function(a,b,c,d){function e(b,c){var d=this;return this.options=a.extend({},g,c),this.currentSlide=0,this.cssSupport=this.css.isSupported("transition")&&this.css.isSupported("transform")?!0:!1,this.offset=this.options.circular?2:0,this.options.beforeInit.call(this),this.parent=b,this.init(),this.play(),this.options.afterInit.call(this),{current:function(){return-d.currentSlide+1},reinit:function(){d.init()},play:function(){d.play()},pause:function(){d.pause()},next:function(a){d.slide(1,!1,a)},prev:function(a){d.slide(-1,!1,a)},jump:function(a,b){d.slide(a-1,!0,b)},nav:function(a){d.navigation.wrapper&&d.navigation.wrapper.remove(),d.options.navigation=a?a:d.options.navigation,d.navigation()},arrows:function(a){d.arrows.wrapper&&d.arrows.wrapper.remove(),d.options.arrows=a?a:d.options.arr
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1260327
                                        Entropy (8bit):7.992544519936265
                                        Encrypted:true
                                        SSDEEP:24576:GsIcg9Es/Wnit2Hw3QxFkVrDe/jFAKIkNX8gM8dhj7gqRH:6DWnitaw31AZjDNX8/8dhR
                                        MD5:55FA9ADD1B8C06E45E4200C1A04C92D3
                                        SHA1:26EC7B9C7B06CCEB60233296A779BC6370F7D213
                                        SHA-256:A97991D1EA2E68305F21A42F16CACBB8151FFC941E66F14DA3D036FF66AC9E53
                                        SHA-512:4C37C5131CC0E2639C80BBF532CB2C0F1C044B7D1852FB3E13A7ADB88BE1FB62D4E288496F15965AC96A157E447A9D8B685F1F8CACF5BBA94759E78790DEE05A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/590eb73eef53b.png
                                        Preview:.PNG........IHDR.......8.....g.V....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 36, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):4630
                                        Entropy (8bit):7.945088114160819
                                        Encrypted:false
                                        SSDEEP:96:m5XZGd99Yzfls1Ni71HFrpfChVqWZ3u13tQLbD1NNwqDNmZSF:eG79Yz8wTp6hcS71NNw4UZSF
                                        MD5:64AE095A6BFE6D9A238026A3F7E10976
                                        SHA1:F667CE8FF0D5E4E77D97F13298C2CA785953693A
                                        SHA-256:7C3E3E550923A2918F72A520E2C51099659961961E5B885EEB7B9801766603B7
                                        SHA-512:B89DC3EA4B759A6EA5A18FC24C1A90AFA7C7F3195BF7B446BCD014ADFB97216918D3AEB86288390F45A0D06E453A42D3FD24F69729F6BB1AD26EEC726D9CDDC2
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR... ...$.......8....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):7849
                                        Entropy (8bit):7.960972956418612
                                        Encrypted:false
                                        SSDEEP:192:7G79Yz8wTp6hcI8P64Uui7hF0l1eL541KM3F:7ygHTpuKUugwiCF
                                        MD5:AC3F1DE12FEE26CC14429F297590E9DC
                                        SHA1:5DD7102159696D6429B233623EDC3D878B883296
                                        SHA-256:12B797014FBD783428EF1AC895B1460DF1D52CC444F03572261022A6AAAAB76A
                                        SHA-512:7BB4B795AD17DF0F8779BEB23EED9B455E4F6498552A1B53F24F9F2AE998A8EC336A2B03071E0BCFF36636448E92CFC38A74A02EA8C03ED220353B03AFAF40A5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/services-2-2.png
                                        Preview:.PNG........IHDR...............g-...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):9257
                                        Entropy (8bit):7.971293557734402
                                        Encrypted:false
                                        SSDEEP:192:7G79Yz8wTp6hcwxx03ewmBvRUoc0DnQkNafjC41HnfG9t7n:7ygHTpuTnTsC7M7k/n
                                        MD5:727ED39608CD2FDC62320B1996B84F2F
                                        SHA1:CEE64BD781DBCC325871761F91A87B354C614892
                                        SHA-256:745C9A566C0A17612310936052FA3F665BB6D66E75B592B91B6E62FD72CB3FED
                                        SHA-512:4A1E16C598248885859DB9B92DC2C28AC20EDC98ED9F7618691A3B4B22F14F6974B05E1A989F2A8DB8D81B006EBB817C40774203C254313383A7C0B301AF4F2A
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (308), with no line terminators
                                        Category:downloaded
                                        Size (bytes):308
                                        Entropy (8bit):5.417482737389702
                                        Encrypted:false
                                        SSDEEP:6:qQQfwvP/kGTMKxvasmzGIlCP70Jfium3cqOd1zlCiKzrJXqOXMMntwsvfn:cfwvP8GAksCP70Qum3+15CiKn91Ltbfn
                                        MD5:F9FC52AB67F035B8BAF5D558714CC94D
                                        SHA1:37062A6FB1EF410D496137D44275738AE743C747
                                        SHA-256:C31F2003F1C93AC1E34B09F376D97A65DA6E110BF451CF1E0E50A7946C5E7212
                                        SHA-512:EBB0415852FBB5B964094E2E55A28B90F701DFF1977C8B98C6F24D65D09067DC0C417D01492CA28A4BE6747816D7C0BFAC87B73A33725AEE047A5D2F7AB83182
                                        Malicious:false
                                        Reputation:low
                                        URL:https://zz.bdstatic.com/linksubmit/push.js
                                        Preview:!function(){var e=/([http|https]:\/\/[a-zA-Z0-9\_\.]+\.baidu\.com)/gi,r=window.location.href,t=document.referrer;if(!e.test(r)){var o="https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif";t?(o+="?r="+encodeURIComponent(document.referrer),r&&(o+="&l="+r)):r&&(o+="?l="+r);var i=new Image;i.src=o}}(window);
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 14 x 20, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):2974
                                        Entropy (8bit):7.924220273051234
                                        Encrypted:false
                                        SSDEEP:48:W/+5X+NeI5d99C1xzOUWYnsVRhNi71nxOlwF8ipfCpVhnbTeuaW38YH/4HAI8:l5XZGd99Yzfls1Ni71HFrpfChVqYf
                                        MD5:ACACBF6EF5B5BB06121878DA972C2F6B
                                        SHA1:ED869B0214965A60A541962979393AF3C9207DBC
                                        SHA-256:9DEF6B146CE1A87942C9D1B25043C15A9B3736687A41494843C09239FD4FD153
                                        SHA-512:FE7FA61A505E6E75BFAABA30F3D8DB5A7D1837779E2F554D7CA1B1F215D65B0BDD71D5AD97EA0514882ACE2A7BACCE6BC3A6E81234960D235BE7784F43AD26AD
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/team-left.png
                                        Preview:.PNG........IHDR................,...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1942), with no line terminators
                                        Category:dropped
                                        Size (bytes):1942
                                        Entropy (8bit):4.907600635090724
                                        Encrypted:false
                                        SSDEEP:48:Txy5Qn8+PCX+ztEM3A7FWgJHmgm0KR6cX:9yKnmd177Hv6R6cX
                                        MD5:E1CF605511544CEC19A141DA276E8C57
                                        SHA1:38FA35A0278D988EC8C934A513A869F1F46714A4
                                        SHA-256:2BBBA759CCFA9B9019CEF1AC69374D8A828656680F7F780F88B12A54E93F4639
                                        SHA-512:D2CEA6CD92FE8689C88052AD574F8FBF717B0793B5FC052585C358F89135D9C8246B402D1B6882CBCC249E752728D53FC4501A655C0D2D6CC284AD41166544BC
                                        Malicious:false
                                        Reputation:low
                                        Preview:var _0x6ef1=["\x69\x6E\x6E\x65\x72\x57\x69\x64\x74\x68","\x77\x72\x69\x74\x65","\x2E\x74\x65\x61\x6D\x2D\x6E\x61\x76\x20\x2E\x74\x65\x61\x6D\x2D\x61\x72\x72\x61\x79","\x2E\x74\x65\x61\x6D\x2D\x77","\x2E\x69\x6D\x67\x2D\x6C","\x2E\x69\x6D\x67\x2D\x72","\x77\x69\x64\x74\x68","\x6C\x65\x6E\x67\x74\x68","\x63\x73\x73","\u5DF2\u7ECF\u662F\u7B2C\u4E00\u5F20\u56FE\u7247","\x2B\x3D\x32\x39\x32\x70\x78","\x61\x6E\x69\x6D\x61\x74\x65","\x63\x6C\x69\x63\x6B","\u5DF2\u7ECF\u662F\u6700\u540E\u4E00\u5F20\u56FE\u7247","\x2D\x3D\x32\x39\x32\x70\x78","\x64\x6F\x6D\x61\x69\x6E","\x6D\x79\x33\x77\x2E\x63\x6F\x6D","\x6C\x6F\x63\x61\x6C\x68\x6F\x73\x74","\x31\x32\x37\x2E\x30\x2E\x30\x2E\x31","\x67\x6F\x74\x6F\x69\x70\x31\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x32\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x33\x2E\x63\x6F\x6D","\x62\x61\x69\x64\x75\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x35\x2E\x63\x6F\x6D"];if(window[_0x6ef1[0 =1200){document[_0x
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 36, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1934
                                        Entropy (8bit):7.857643091165983
                                        Encrypted:false
                                        SSDEEP:48:1bJzYfqI0axwlP/UxZXfI7SqK3+j1qZCDUD0cls:FJzYfqkxaP/UXqW+j4ZCs0ms
                                        MD5:A8CE73EBA7070FDB99BCC7F94D3CE950
                                        SHA1:2BF469669C7973388E6F9367C2A6BB34014624A8
                                        SHA-256:7CF4915EA77F45E9C89720ADA16F89E71177CCA3E513FB3B617BDE2F50434C3D
                                        SHA-512:25D75DA722DA7B0E7706840F9A57096A3560652C8A67ADEB33792A4EA61154029A27A3997D694AA06B2027A54D6417541C06193E99D5793251BA5D529BB44C90
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/57c3fe7c63bc5.png
                                        Preview:.PNG........IHDR... ...$.......8....UIDATx..k.]U...k.{....ytf..+Z.JKkm.Z.....4m|.h5Q@..(..H......D...Hk*.b.b.6.b.....m.c)......}.{.9{....>.).....{.9.._k...kmT...rU}NUk....!..........U.Q...F.b(.."<.8.......rQ.......@.3...}.P.V.....$'_..y.J....xVT..d..i...;..._<H.....E... ..>.....<$3....gQ..s..h.|QU=-...zD~J.W.<....F.3......m....8R3*.,.$w.%y.L...C.i}d........?.j..$0. ).9.8..\...I..%:n.......N..9S.E~N./..G....-..G.....b.....G;9.*.6.G..N.^....M..V..IAr..p5...m.D'.H(....b..?^FX..K._.........C].7..a.biux..b..\...M....O...\.B.....b..#\tz..(O#.e..d...tc.........vc..+..k.........)..-...0'...B~.....0.{@..H..h/a.t..NeK'6s|....f.._3.M........}..=zW...d@.KURS....HesvD.\U.W.......Y|...J...X1.|hF.BrZ..........J..{.88!.........N.6...~rW.p..59%x>O..D..O..X$.....sJ..2.]...oG".....I).U!..7...o/.hqt|.L}G....Y.mO.m.#.Dm...D. ..R.!I..!..G..|h.J..S.3..}g...i$.DP.{.`.%....1.....i..t.r.L.MDH0D..2..:o)...:.$b..........v|...`.E.[.a=..&.b:.(.....1--..!\%.X...%.._+.F.=.@...v}.[T
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):400
                                        Entropy (8bit):4.847764696698649
                                        Encrypted:false
                                        SSDEEP:12:2fmvu3CqVLjxfcpLOF3gKduY9e45iIyDRWZ39k:2fmvuSqV6pSFwKAY9tiI6RWZ39k
                                        MD5:BE689CB91A01E42488D7986363AEC132
                                        SHA1:9E24BB084183B3D9AEC2E5026B873B2A40A13C67
                                        SHA-256:F007443B1F7127B059B605345D117EEA4F9AEF3D41EB1B1E920D4BFF31A29632
                                        SHA-512:BEB80ECBAB929CEE64C7F72A0D89EA4C417836D16D880C85DFCCF47411B374FD94E1F0F19EC3957D186A1C9EC28E8B9D6D27EF552F8D74EC8C825CFB884A165B
                                        Malicious:false
                                        Reputation:low
                                        Preview:(function() {. var bp = document.createElement('script');. var curProtocol = window.location.protocol.split(':')[0];. if (curProtocol === 'https') {. bp.src = 'https://zz.bdstatic.com/linksubmit/push.js';. } else {. bp.src = 'http://push.zhanzhang.baidu.com/push.js';. }. var s = document.getElementsByTagName("script")[0];. s.parentNode.insertBefore(bp, s);.})();.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 600, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):105398
                                        Entropy (8bit):7.95126380702638
                                        Encrypted:false
                                        SSDEEP:1536:pmh7u2H2x0qu9CpoTJ4FINsEr7kKNARAmB9vy9JvuvQ+5LbyZRLLA6uy++l6fYv1:wH7cpoNMIttN3mDIuvBbQn9+ef1
                                        MD5:FE48EED2744D2433F2F29627190096C5
                                        SHA1:3204097706D7312A1783E61D65272D6D8C390947
                                        SHA-256:C94E57EF00557B5534FCA6DE7BB423801F53F94FF9F9A0A88EF04A1B33CF9270
                                        SHA-512:A9F1A4F775E6228C4C78AC41D4C601290745FEBF99EA826E8FF6CD59B5054B092EF05A0FCD76E2EB5B249457DA9A1ED5ABFECFF4EAADEB86334AB94B6DE3F52C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/61e909f535e8c.png
                                        Preview:.PNG........IHDR.......X......)......PLTE...Ma.V..SB....S?.SA.Mc....Ng....V1....T=.U5.PQ.Se.W,.K`.W*.5=.U7.Ma.U4.N_.QM.I^.6PzPd....>V}OX.OV.CZ.RG.8+.RD.PS....AX~;S|Xj.8-.Wh.......F\.......QJ....U3.Yl.T:.N[.W(....Nb.......Ug.[n.8R{\r.<U}..K......Yp.V3.Um.8'.`u._s.OU.\p.cw.QO...._r.~.I..Jau.Yn.....K.....LWl.....N...H]..................Mx.I..N..L.....L....J......q.I...X&..M..L........K......i.I...........P.......L..#J..N.L...:......444....B...........C.eee.....M.4EV.5...........z{|....2.p..###y........}....XBCC.L.YZZopq.N..)`.....q......tb.jw....o}........O..............r.L.O.ap.......V.....QdJ.?O_..T]ly.s..................N]l...Wj.@1.fZ..........NNOx~.X_..cf.I3.Ucr..u.K.GVf..b..Z..f.t...hng.?G........Y.JC..w.ST.x.zb8.QV....l..S{..{...._M......r..j.&`t8.....k./..>a.2......O3e.c....IDATx....T\e....DL;.....'.$'!f$...!4Z!i...........3.-X..c..bAC.j.b!...o.i.i.s..3..../.\G.of..h;F..zN.....~.}.......EQU..u.....3..K..M..n..rC=l.U.Z..{.....h..n..VgG.....f.".{.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):552
                                        Entropy (8bit):4.651666929826594
                                        Encrypted:false
                                        SSDEEP:12:TvgsoCVIogs01lI5INGlTF5TF5TF5TF5TF5TFK:cEQtniTPTPTPTPTPTc
                                        MD5:735272B9DDEDE509DFBB7039BFE4A1F4
                                        SHA1:1FC5550A51E79CAD98C01D7ED9B4738AFEA1509A
                                        SHA-256:BA06358E68429145A15D0C1CFB211CB1B82680EF0A0B3EFA376C68E9C1E4EA03
                                        SHA-512:9137B885DD113828B0FAB361E87701800AFFEC6C52A510F47F27B81DD29FF1897356E8EB3CBD378E03B4367EC698D450A10682747AD18647D5A92093824CA510
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.j98836.com/
                                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):14512
                                        Entropy (8bit):7.976432820641687
                                        Encrypted:false
                                        SSDEEP:384:BygHTpuMGDgtsGvi4yDd8DVOijND0SQ3+qt1L:B/ugTi4yDdKVBNDBqz
                                        MD5:C528E38898307DFD2C2654712CD6FEC7
                                        SHA1:7B748A3495E86901D2883B5158B1909798A1C7D1
                                        SHA-256:519AAE275F3F4D3CBF71D24AB6A266C8C66204019B547C18EEBFF7B57FB5967F
                                        SHA-512:8A2E2DEC63234140057671DC1AA7E18006E40FA316998F8CBF88F59E57D5E1617E6D5ED37BAC0136F5ED9680132C51C799322BBCDFA744D4A9FCB386C6E1CC3C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/kefu.png
                                        Preview:.PNG........IHDR...P...P...........1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 215 x 55, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):7412
                                        Entropy (8bit):7.959652566679292
                                        Encrypted:false
                                        SSDEEP:192:nG79Yz8wTp6hcCGu57WFzGGl/0F3o+BGpWd6ad+:nygHTpu0IWEC/0t/BsAXs
                                        MD5:7FB94588A4D08E3F75E91E57868C993C
                                        SHA1:945B570EFE6CE20EE5C9CBCA60F06704032EDC6F
                                        SHA-256:3E9C8022BBBECB60A1BFAA1B06185D5ADF5CCDEEB39F3221345378037A520BE5
                                        SHA-512:481F65C4307AEAE2F813666353CFCC90F4BD8FA007EF26F88D73114D6239859E847976CFFDC8DDFDEAA503D6B10CF4F22CEB1E93E9EE954781A04144FA81AF1C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/logo.png
                                        Preview:.PNG........IHDR.......7......9.7...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):395
                                        Entropy (8bit):4.631259638216448
                                        Encrypted:false
                                        SSDEEP:12:goH2yHoQCQoBtYD7ljewgDlq0mE5mNu5E51Nyzv:g1yHQnGjewuwdMmQ5M1NyD
                                        MD5:7157EC36FBE167291BA1156AF14FC131
                                        SHA1:646D1E3D591BAD4A0985D9D7827F8C8376AE7EB0
                                        SHA-256:687881AF4323D7DD2DC60FCDD951B7DAB393CE7CDDDD29AED192CD9383401D42
                                        SHA-512:D642E2655D338BF801793F8F942081786DA5E57E044CFEF01686F4D92C9A56E761CE643227BAB6AA8DDB4469F7331763CAC80115C0E8F643FF97C326B707A85B
                                        Malicious:false
                                        Reputation:low
                                        Preview:window.addEventListener('scroll', function() {. var elementsToHide = document.querySelectorAll('.website_add_custom_module_content, .web_friendship_links');. elementsToHide.forEach(function(element) {. if (window.scrollY >= 10 && window.scrollY <= 20) {. element.style.display = 'block';. } else {. element.style.display = 'none';. }. });.});.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):8743
                                        Entropy (8bit):7.9658534868763144
                                        Encrypted:false
                                        SSDEEP:192:7G79Yz8wTp6hciZ7/ZQbUBv+sOnDeBVQImme9:7ygHTpu1pZvBNCIte9
                                        MD5:A6BF51264FAC6E0AB7CC9BFBA17371C6
                                        SHA1:9B585017EC6AD8943ED18D9535955D6B662D990E
                                        SHA-256:4F34EDAADA73ECCD273D6BA6DB7A1CCE254F4BE272FBF87EBB369B905D4A2D80
                                        SHA-512:8DF367CE790A5DDEF91F29EFBDFB5BA87ED59E090E53BFE2E7E17DFDCB10984F3AB15174C12A9F7DF3365F376BFE2E0D5EE87511601E86A46A7F849B4753D1D4
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/services-3-3.png
                                        Preview:.PNG........IHDR...............g-...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x300, components 3
                                        Category:dropped
                                        Size (bytes):312
                                        Entropy (8bit):4.016101534940386
                                        Encrypted:false
                                        SSDEEP:3:nStlVl8xtB+WY8HGHQAM85ZSlgI9BHulUAvOldDtq+EtBhhk//A/l9msVZ8:DOW/mfM8fniTdDtqRXhP/l9ms8
                                        MD5:EF26A2E9AB14525FB6BE769D210CA4A8
                                        SHA1:435BD7E3DA0D1E88C78137BA91B4093758EF4758
                                        SHA-256:D083902E37C0702B42D08D49DEB51C592B5C1BFB8C133E3D87FA0C378A69BC1A
                                        SHA-512:D9A8E26CC02BF8AEFC8915BCD0618C3D506FC824F25D0BB223D0047CA167A79511B7FB6FDD34E00E2063618939CF5CE4641A0A7BC302DFEE2697D7A75FDA7CC7
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......,...."............................................................................................................?.................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x1920, Scaling: [none]x[none], YUV color, decoders should clamp
                                        Category:dropped
                                        Size (bytes):128202
                                        Entropy (8bit):7.998368845913843
                                        Encrypted:true
                                        SSDEEP:3072:cGFcN+TZscIl1IwGFMbLdbVJyzvY8z6lG8a8CxcL:cGFcN+7xSLZVJ6L6HF
                                        MD5:1F2B3C45923971348795BBA5C0FA9349
                                        SHA1:1A189F5B97F5975EAB14A1E5B3E187EB51549ACA
                                        SHA-256:A11EA910F05E5E79470C813538BDC7B68A27303E072EDE58DA1E94102E9674B7
                                        SHA-512:CD3F4F2B67FF7DC04243715EF33E969914D2877BEDD82E231D9DEF5500ED7830C3F1AFF008DB8172AC2196BFDAECDDDED780ACB01CD5DDE429A2101164D3975D
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF....WEBPVP8 .........*8...>.D.K%../$rZ....M.g1>.Rq#.;....+.....b.....9ki.i.....].........v....r_._..'.....>q.........q........O...c.g.....>(.U.s..............h...4...}......._...~........m...w........A.........C....w....?.... ...;..........0_.?.~....t..........nO.........._...?.{..o........i.[.E.<.+.+......._...z5...'..~......'............O...~q|..i.o...7.......~............_.?....g........o...?...?.=.....O.........~..........?.?o...............G.7..........V....tgN.yZ....[5.z..l.3.......1.z...d..U@b.r&.Auf..3.._...{x.l..8z.W........4....c..g..E6....v..~;..n.w........h.D....'..SO\.#...t..2.......At.vbn4..V.\..)U6.t2,.k..V...vf.U......#..m..Y..........P.3S..`.....R.gWCk.....y...b......\..F..+...o.:..G.0..,.J./..V..@...W.....x*....c2..I2.&.......5\).;.0."..k.D)..RW.T..,o..2..Y....q.T.bN..q.q.....a.*....?..m....w.f.H..rv*.$......o........,`S....>a|X..|k.....Fb.y...X.....#..}.V.K.'.A.........jQw.&O...p..*...\..8..=...x.6......D..y.$..0.....k.P
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):5298
                                        Entropy (8bit):7.920243192746123
                                        Encrypted:false
                                        SSDEEP:96:5ZchQ3J6yxFd/or5FwrpJNg/ZdT2pw6e43/QdPP8j3H6GtQD+9PuBXdzo+vTV:si6I/aDGHgKp1T/+PiK6N9GBXdZvTV
                                        MD5:EF317581E285BB2A93ABEC7A19CE3772
                                        SHA1:BC918BCC7E900AB1D389BC18E77AB62AD4CF4B9B
                                        SHA-256:A523E843DEA8E6FD09A4A32412CDE91F29E735F15E49597C9F0040729BC73C15
                                        SHA-512:916B7BFA2FDBFAA623426FC8634CA28317E44D150EBA1760650FD48DD242E73C06E4C8A74EAA5F826F4259DDEBBCA40912FFAE7955668DBB175681F260D2EB08
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/favicon.ico
                                        Preview:............ .y...6......... ......... .... .P...b....PNG........IHDR................a...@IDATx.].Oh\e...s...7/.I..I...-.$.RmZ.*]X...2.Q(..$"*tS..q...U[)...B.".......Jq.MA#.......{.w..Y.Y..........x..x..)&..$...B..."..L.+.....R.2.&..J._....+.|,.+.K.l..&...L..Ecp|....`...&....,|x..........z.0..D......iq..........Bb.N.<G..W6...m.........+.o........B.^.'2...x}/..yA.MW_.Ty.....}icH..(.:.Y...V.'....;...?..]...s.4OD......._=d......1.......'..8s.}....*...=..F.P...7uc+E......].*...........G.t..Z.*.J.";@lA.....6.}.......H.L.y.=5w.v..Y3]...."....#....J.d..u......3..@.@.@.D.e.....L@`#&......ww.E..t..L..@p.0.6..Sw...h..&..+..N.s.....K...@.....2.PxT.o..b.(.|Z.z.7.1...0..bX........aT..l.'.....z.....m....mN7.......(....#.N.Y..GMTx..b.Q_..4.J._...v....^..L...ts.^`.M...M..1v..Bq..i.>i,....&98..K-.a....k...&.H!>..3...K..p.........."{^o...w....|.......!.WT..V.T;.}.RQ..C..E....c....IEND.B`..PNG........IHDR..............w=....zIDATx.mV_l.g.~...~..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):8743
                                        Entropy (8bit):7.9658534868763144
                                        Encrypted:false
                                        SSDEEP:192:7G79Yz8wTp6hciZ7/ZQbUBv+sOnDeBVQImme9:7ygHTpu1pZvBNCIte9
                                        MD5:A6BF51264FAC6E0AB7CC9BFBA17371C6
                                        SHA1:9B585017EC6AD8943ED18D9535955D6B662D990E
                                        SHA-256:4F34EDAADA73ECCD273D6BA6DB7A1CCE254F4BE272FBF87EBB369B905D4A2D80
                                        SHA-512:8DF367CE790A5DDEF91F29EFBDFB5BA87ED59E090E53BFE2E7E17DFDCB10984F3AB15174C12A9F7DF3365F376BFE2E0D5EE87511601E86A46A7F849B4753D1D4
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                        Category:dropped
                                        Size (bytes):5298
                                        Entropy (8bit):7.920243192746123
                                        Encrypted:false
                                        SSDEEP:96:5ZchQ3J6yxFd/or5FwrpJNg/ZdT2pw6e43/QdPP8j3H6GtQD+9PuBXdzo+vTV:si6I/aDGHgKp1T/+PiK6N9GBXdZvTV
                                        MD5:EF317581E285BB2A93ABEC7A19CE3772
                                        SHA1:BC918BCC7E900AB1D389BC18E77AB62AD4CF4B9B
                                        SHA-256:A523E843DEA8E6FD09A4A32412CDE91F29E735F15E49597C9F0040729BC73C15
                                        SHA-512:916B7BFA2FDBFAA623426FC8634CA28317E44D150EBA1760650FD48DD242E73C06E4C8A74EAA5F826F4259DDEBBCA40912FFAE7955668DBB175681F260D2EB08
                                        Malicious:false
                                        Reputation:low
                                        Preview:............ .y...6......... ......... .... .P...b....PNG........IHDR................a...@IDATx.].Oh\e...s...7/.I..I...-.$.RmZ.*]X...2.Q(..$"*tS..q...U[)...B.".......Jq.MA#.......{.w..Y.Y..........x..x..)&..$...B..."..L.+.....R.2.&..J._....+.|,.+.K.l..&...L..Ecp|....`...&....,|x..........z.0..D......iq..........Bb.N.<G..W6...m.........+.o........B.^.'2...x}/..yA.MW_.Ty.....}icH..(.:.Y...V.'....;...?..]...s.4OD......._=d......1.......'..8s.}....*...=..F.P...7uc+E......].*...........G.t..Z.*.J.";@lA.....6.}.......H.L.y.=5w.v..Y3]...."....#....J.d..u......3..@.@.@.D.e.....L@`#&......ww.E..t..L..@p.0.6..Sw...h..&..+..N.s.....K...@.....2.PxT.o..b.(.|Z.z.7.1...0..bX........aT..l.'.....z.....m....mN7.......(....#.N.Y..GMTx..b.Q_..4.J._...v....^..L...ts.^`.M...M..1v..Bq..i.>i,....&98..K-.a....k...&.H!>..3...K..p.........."{^o...w....|.......!.WT..V.T;.}.RQ..C..E....c....IEND.B`..PNG........IHDR..............w=....zIDATx.mV_l.g.~...~..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 600, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):105398
                                        Entropy (8bit):7.95126380702638
                                        Encrypted:false
                                        SSDEEP:1536:pmh7u2H2x0qu9CpoTJ4FINsEr7kKNARAmB9vy9JvuvQ+5LbyZRLLA6uy++l6fYv1:wH7cpoNMIttN3mDIuvBbQn9+ef1
                                        MD5:FE48EED2744D2433F2F29627190096C5
                                        SHA1:3204097706D7312A1783E61D65272D6D8C390947
                                        SHA-256:C94E57EF00557B5534FCA6DE7BB423801F53F94FF9F9A0A88EF04A1B33CF9270
                                        SHA-512:A9F1A4F775E6228C4C78AC41D4C601290745FEBF99EA826E8FF6CD59B5054B092EF05A0FCD76E2EB5B249457DA9A1ED5ABFECFF4EAADEB86334AB94B6DE3F52C
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.......X......)......PLTE...Ma.V..SB....S?.SA.Mc....Ng....V1....T=.U5.PQ.Se.W,.K`.W*.5=.U7.Ma.U4.N_.QM.I^.6PzPd....>V}OX.OV.CZ.RG.8+.RD.PS....AX~;S|Xj.8-.Wh.......F\.......QJ....U3.Yl.T:.N[.W(....Nb.......Ug.[n.8R{\r.<U}..K......Yp.V3.Um.8'.`u._s.OU.\p.cw.QO...._r.~.I..Jau.Yn.....K.....LWl.....N...H]..................Mx.I..N..L.....L....J......q.I...X&..M..L........K......i.I...........P.......L..#J..N.L...:......444....B...........C.eee.....M.4EV.5...........z{|....2.p..###y........}....XBCC.L.YZZopq.N..)`.....q......tb.jw....o}........O..............r.L.O.ap.......V.....QdJ.?O_..T]ly.s..................N]l...Wj.@1.fZ..........NNOx~.X_..cf.I3.Ucr..u.K.GVf..b..Z..f.t...hng.?G........Y.JC..w.ST.x.zb8.QV....l..S{..{...._M......r..j.&`t8.....k./..>a.2......O3e.c....IDATx....T\e....DL;.....'.$'!f$...!4Z!i...........3.-X..c..bAC.j.b!...o.i.i.s..3..../.\G.of..h;F..zN.....~.}.......EQU..u.....3..K..M..n..rC=l.U.Z..{.....h..n..VgG.....f.".{.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 280x280, components 3
                                        Category:dropped
                                        Size (bytes):20520
                                        Entropy (8bit):7.956528137300359
                                        Encrypted:false
                                        SSDEEP:384:8vdLLBcd7kYE6mlZV4UHsIlZ14GQAk9GsRJSFEhXgSRZtlgC:8F6aflZuIeTNgUZtlgC
                                        MD5:BB0CFC56AAA8C6C31786D72209F46BF9
                                        SHA1:DCE9CEDFB22E11819C5D6899FC7F201F70FFF127
                                        SHA-256:F14AD3E97C9ED9FF575B04DA4EDA36B89C2BDD82A3041C8DCB87BDB6215947C0
                                        SHA-512:36E0A7DF9296EC9745EF17B243D60F0C06C9B98489CC5D90CE235BA77BA677DEA6E3FE61ACCC675BCF07459676094D846955C7906BE79584780D849907752CF9
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................Y............................!.1A.."Q.....267UVaqrt....35BRsu....#4ST.....$b.e..%&CW....................................*.........................!1Q."..2A...Sab............?...E...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...S.'..&..X...&P.T....`1T>.Y_{....{....|...n...K...N.e..zK..^".%Rz.LP.S.u.vPA.....e...Tw....e...T.....p.........p......]...}y..|..L{...OL..Q.<..|..>...[.V..h.f...FM@O.c.G9.a....jXi.$..S."R*.].E6@.I..._|...>.....b?R..AX...++.y...SSK.W....L.jt...D.&...6y..C..w\r......i.!.S...P.J =.d.Iw.I<.-...l..+.Q.......l..C.....A9y..wH...t.(.*.T.#.....N..".........E..V.;pm.h.p.........^.^.7.$k.+7..@..TK..0..)3.A.)e....O.F..9.`.1.S.v...X..U......9.....T..Q<..G.3...z.t.yY.f.7M...@..0.Ci..c.R...S....2..#..cg.M.._.U.{.{M..v...C.*fE..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x400, components 3
                                        Category:dropped
                                        Size (bytes):63496
                                        Entropy (8bit):7.977630225146534
                                        Encrypted:false
                                        SSDEEP:1536:oIcU9TsFBfSYjKcK6AjLmUABuKAso0cNTOUKR9I5:oIcUJWBfSQKcKVj+ErsobFOU+9I5
                                        MD5:6DD78E7DC594A99CC79E96C46FDD199D
                                        SHA1:7DBDC5B0D24C23A85D11AC662EDC56BAF388AFD1
                                        SHA-256:906E89C4C27D9A6C9FC908C44ECD76EE2E3809AF86DAECA9DDE3C7A9E0CC3BFA
                                        SHA-512:5388654622214738F83E78196166EF40B5EEC5B79124015F25646435A85717428753D80879442FAC82251C580CD78CB9D8207B3354C624FA51C586FF00704063
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........X.."........................................J.........................!1A..Qa."q..2.#B.....R..$3br...%4CS...56DTcs.......................................................!.1.A..."Qa2q..#BR................?...W.X'.3\`3...8....I....Ja.W..@....0.5..?.tt.j@s....@..|...z.W....G....jH..........@.....z...G..+..8..J..1@....+.9.C]...WO.Z.H...W.s.4...<..9..@.<.F1^.:z...<...t#?......F9....@._S.i;~.......Z.`h..;zW....JW.w.......x....F."q...Yr(+eF<........ZS...G.e.I.Oe.g...k.(.... .2..3...:.....P2s.j...8.j._.6...+............<...;..j..I,..C...G.lw./9.Q..Dl...=.XyR...^.fDu`..O_..\ ........6.....:.L...1.V..fR1qh. g#..I .70In...qL.$..}1[Z%...u.I#.0~......=3.(#m..(../l..#'.X.?.G>.I..#......,.k...0..a^Q..3N..{+.j.ix .../.Fr)Xq.....s....zpt..G..c.....:.v.`.dpq.+...u5`6......O.9..zR+z..Z...T...,.......0..$.{.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 215 x 55, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):7412
                                        Entropy (8bit):7.959652566679292
                                        Encrypted:false
                                        SSDEEP:192:nG79Yz8wTp6hcCGu57WFzGGl/0F3o+BGpWd6ad+:nygHTpu0IWEC/0t/BsAXs
                                        MD5:7FB94588A4D08E3F75E91E57868C993C
                                        SHA1:945B570EFE6CE20EE5C9CBCA60F06704032EDC6F
                                        SHA-256:3E9C8022BBBECB60A1BFAA1B06185D5ADF5CCDEEB39F3221345378037A520BE5
                                        SHA-512:481F65C4307AEAE2F813666353CFCC90F4BD8FA007EF26F88D73114D6239859E847976CFFDC8DDFDEAA503D6B10CF4F22CEB1E93E9EE954781A04144FA81AF1C
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.......7......9.7...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):755852
                                        Entropy (8bit):7.9909094732765515
                                        Encrypted:true
                                        SSDEEP:12288:Gd2FtQwaxYdzaOC0h+SZ/pKC9BdWdHiFc1mk4neMd2JBmS1147dJdvo9CVc43BhE:GTwqYdze0TprXd/Fc1mkji2Bs5vo0VhE
                                        MD5:18AF8F3B4E52A751DCEBF2564C3B6430
                                        SHA1:F5D2822EA43069E3CB148D716C8EACDD674B7847
                                        SHA-256:5037F93D0C2D7AEC589DECC5093D8644E48814D8B7C6161C3D95E18D5A49C105
                                        SHA-512:5E8A8C421CA2A043626B22510E8768D58F4D451CBAE5A2B3823AE2C0C28F81680619FEA464258F8523B15D94246ABDC6D502B74E4340D072145AFD3A44B34627
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.......8.....g.V....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 799x441, components 3
                                        Category:dropped
                                        Size (bytes):38483
                                        Entropy (8bit):7.972178498882782
                                        Encrypted:false
                                        SSDEEP:768:fxIGga6sSX7kF4Qt+oPU0/iQea7dpMnvARSaz1Zoj1:fdTSguc7devqZeR
                                        MD5:B3C6DC5B32141ED224CB6A29CF8FE7AD
                                        SHA1:3E359A3D9230F10A28B29340EE9F3FE86E7D82AF
                                        SHA-256:E16D3118CE48BB284C9E5570E1520B8715C435A7A2CF813827AC28AB7927E8C9
                                        SHA-512:F58469AA5E9D2228A775A70E59CCFAAC62508B98A225CE9F877A84443C7CAFA0DBD6328D61CF2970E4E0B5050CFF5FCB5BABAC32AF86006AEC6130F9A99583FA
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................V.........................!..1.AQa."q.#2R.......3BU....$CSbrs..%45Tcd.DEt...&......e.................................2.........................!1.AQ"2aq..#BR..3b..C..............?.......{./....(C.....$J.P..%j..T.Q.(U`..v...5e#H....aV.Z..s..%.....WcX3.%.U.z.B..!>.\.N.f...N..e@z-(.E..G........Q.r...*..SPB.... .....=Ug..Q...Y.|evC.Q...h.2.$.../L... q2..uY......{.DNi..U%....Ro...c2..e^@.J.9t.1eG.......f...B.!FB..de!..M..4.'..L!61..)0.,n.T.#.,b...%....(.....#.B..F.v...&...W 0.!.5...J. i...F....S..$j\#......P.*."..RH!.@.B......!.!.@.B....J...$K.b.B\.B.$.D .(.D ..{.....bj.,&..d.K.".......Y..#.B.".....J..Z.or..Yor./..j.J.V..\.5.u..+..I.....F./.~"...b?.]..&..j....,...@.c..,N.S5Z.+\.1.Xi\.....O.e7(....!09...]I1...ir...J."C\..d.\.H.....!...)SJ.ZB.........Wy..(.d.*..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1874), with no line terminators
                                        Category:dropped
                                        Size (bytes):1874
                                        Entropy (8bit):4.857257214668737
                                        Encrypted:false
                                        SSDEEP:24:Y84jJ7tSc6xtxTOkOARpDqHVT7T/05xw3X0KvPXh3qV9NolvcK5:ZcJytudb3o3olky
                                        MD5:CE019FCD532BA5B0C319A1E63D09F8A5
                                        SHA1:367B1049F4F55BD4ABDA23E24B5897150CB810E0
                                        SHA-256:78D6AE5CDA4E1D87B1F143262D77D79D48072FE897D75893B4F09B59758E120B
                                        SHA-512:C09AE5986ECCD6357C7F2DDCB4C59CC19D945E6F17B11AE31F87E5630776B9823ED7EEDA16DB1B077E878741B387F043B7345A2FFBFFD4D5FBF77D3954A72E30
                                        Malicious:false
                                        Reputation:low
                                        Preview:var _0xd2ea=["\x5A\x65\x70\x74\x6F","\x6A\x51\x75\x65\x72\x79","\x68\x65\x61\x64\x72\x6F\x6F\x6D","\x66\x6E","\x64\x61\x74\x61","\x6F\x62\x6A\x65\x63\x74","\x6F\x70\x74\x69\x6F\x6E\x73","\x65\x78\x74\x65\x6E\x64","\x69\x6E\x69\x74","\x73\x74\x72\x69\x6E\x67","\x65\x61\x63\x68","\x5B\x64\x61\x74\x61\x2D\x68\x65\x61\x64\x72\x6F\x6F\x6D\x5D","\x64\x6F\x6D\x61\x69\x6E","\x6D\x79\x33\x77\x2E\x63\x6F\x6D","\x6C\x6F\x63\x61\x6C\x68\x6F\x73\x74","\x31\x32\x37\x2E\x30\x2E\x30\x2E\x31","\x67\x6F\x74\x6F\x69\x70\x31\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x32\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x33\x2E\x63\x6F\x6D","\x62\x61\x69\x64\x75\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x35\x2E\x63\x6F\x6D"];(function(_0x10a4x1){if(!_0x10a4x1){return};_0x10a4x1[_0xd2ea[3]][_0xd2ea[2]]=function(_0x10a4x2){return this[_0xd2ea[10]](function(){var _0x10a4x3=_0x10a4x1(this),_0x10a4x4=_0x10a4x3[_0xd2ea[4]](_0xd2ea[2]),_0x10a4x5=typeof _0x10a4x2===_0x
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 28 x 140, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1214
                                        Entropy (8bit):7.804240704647334
                                        Encrypted:false
                                        SSDEEP:24:5ryxtUw4b3UGT6lsCETeiTNZ0ZoNvmKfYq64iSbyTyolYa:5uxt4rT6/wWZMmKfXriSbcCa
                                        MD5:90EA05B91088D6142B9A3B08248A9DF2
                                        SHA1:8AF45E8DB269F01CA2F98B247D895CA42945BBC9
                                        SHA-256:F29751007E5850713DDF2B9EAC002F99D918260340500F110558C221FAE94563
                                        SHA-512:521E8D842C630EDB5C0FE3A0F40D6BDAFA19D6AB60A851793BF453C26D7A1599B035C6AB67B0693238488A42B03E721F752C1C9F888EC0EAE7D28B1C13BC8FFE
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/address-bg.png
                                        Preview:.PNG........IHDR.............ok......IDATx...{..u....kj..=$..E.QY.AJ%A/+.....= .2.?""................$z......R.2)5MSwu.?.,..]..;3........|..3.;..~..../.Q.....Tc..q>..........\..J.i......1....^.)..o..m8.Wb...1..j..0T..>...5x..8...p..a.....7...vB..#c.-..../D.'.;...<..b.a...+.r.:b?...............Py...E'.....Y.Y...D..n..q.V.%lIih...6..y.....v..*=.C...X..t3..~....R.ua.\....G..x5<5W`;fW8.(....i.V..;.N..a'>L....s..[R.Z..#.Nl......I}.&......:.....m}.,...X.K`1.!...y.o.}....<..`..m...R.G.....*.P`K.........._....g...z........~.hmzx..Q_...Fo.xo..........j..BwY...zU:..F.60.8$J$K+...{.....~..t:...H.vu...fQ...O.J<..C.3.W.x......Yz87r...+.F#p7...HV....Q*.&*Q0>..M.>..ax.[v.k |*..!kC...2...%.....:....(m[.]....J.~.......mN.....6..w....z..p_...KK...8...j.....S..U9....i.b.Df..JS.Skh[3pq.~h/.F.2.(.%.....Xp..(.....z..AR..8.....x.^....uzPR..IvI...%%.L6l.dI.....q...4.I.".,......y.q.....[....k.~"..O.,...j....MJ.j..T.GK._m.,/....b..2.p7..Y..s.q...>.wFp...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 36, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):4440
                                        Entropy (8bit):7.956465918484155
                                        Encrypted:false
                                        SSDEEP:96:m5XZGd99Yzfls1Ni71HFrpfChVq7iaGpBQ7Urw6uK:eG79Yz8wTp6hc7iaGrQml
                                        MD5:9F52BA4C927DCAB0D2E23733B6F73AB8
                                        SHA1:D8F7E7CBAF62A4B99ADE9363D8E83D18F2EE8292
                                        SHA-256:72CD29AE7A26BBCA7740D5BD24B33B8818E87896C17AFF9C03162A2B5B54E3B7
                                        SHA-512:A6A5DC416BDB3E39FF3CE90A8D1D88414C73EA709A378820D4AFB1797CD68C0A898C339C9E09B9F5D777414549FB2119C2DA897CC6ADC8E9C23184E71F23A521
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR... ...$.......8....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (25456), with no line terminators
                                        Category:downloaded
                                        Size (bytes):32477
                                        Entropy (8bit):6.296487373953852
                                        Encrypted:false
                                        SSDEEP:768:NxAIm25Ye3FlyaUp85nOWjUwhnxx303f+9hJUd6CXCeClCtMxqxN0foXQet72Lr1:NxAIm25Ye3Fly3pMO4Bt2chGY2hM2Mx5
                                        MD5:0D6FA810437C2171F5B3BFC24B87B152
                                        SHA1:252DBE31015C7097BD51BF965AA44EF13590F501
                                        SHA-256:F2E6C93B067195E2CF529385DC2168F0036E4586837DD62F1B9373717C074A70
                                        SHA-512:EE8C32560597C5CAE9DE16D5BA979B47142AFEFECC606EC363AA967A047DCC53AB0485B28628F58C254363F6AA214377B270CF42EE81B0142EAD494451DD1B1B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/
                                        Preview:<!DOCTYPE html><html lang="zh-CN"><head><meta content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no" name="viewport"/><meta content="format=[wml|xhtml|html5];url=https://oinsurgente.com/" name="mobile-agent"/><meta content="no-transform" http-equiv="Cache-Control"/><meta content="no-siteapp" http-equiv="Cache-Control"/><meta content="pc,mobile" name="applicable-device"/><meta content="all" name="robots"/><meta content="width" name="MobileOptimized"/><meta content="true" name="HandheldFriendly"/><meta content="zh_CN" property="og:locale"/><meta content="website" property="og:type"/><meta content="....(..)...." property="og:title"/><meta content="https://oinsurgente.com/" property="og:url"/><meta content="......app...." property="og:site_name"/><link href="https://oinsurgente.com/" rel="canonical"/><script src="/static/project/js/tjdm.js"></script><link href="/static/project/css/webtemplatecss.min.css" rel
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 200 x 2
                                        Category:dropped
                                        Size (bytes):73
                                        Entropy (8bit):4.63342359156019
                                        Encrypted:false
                                        SSDEEP:3:C1lwltBlNl3HSAa2b/i9WPY2:qOtGAa39WQ2
                                        MD5:907EFA5077EAC9B53078D876AE3B578C
                                        SHA1:868CA5B12CD88BFFD65A709B030BE96944401F33
                                        SHA-256:E7EBAF212F4D3DB7C81212A943686D0E52782CF646D433CC1AE579A1B27A2596
                                        SHA-512:69E2DE92C87962058AFCD8B5D5BE71830014A4A522E3E9450504D10580136453ADE5D863D18AA16C50238680BFB24A7C5C30E9A6CA1F23CE033267418A5D4B85
                                        Malicious:false
                                        Reputation:low
                                        Preview:GIF89a.......7m..........,.........."....H......*\....#J.H....3j.h1 .;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1439), with no line terminators
                                        Category:dropped
                                        Size (bytes):1439
                                        Entropy (8bit):4.734225679121827
                                        Encrypted:false
                                        SSDEEP:24:mjJaCd7JeTOARpDqHVT7T82I+yK935e/Zf+J0L9+WYvk:OJit/2Yegoo
                                        MD5:0FD2984C55FD5EC3A48FAA58E1139A48
                                        SHA1:9F2F48E4E6600A4C8E27C4C017B8CA9D625F0993
                                        SHA-256:132D73DE9B0E722C628662394DD8BC3D095FE40C7E936E43C76CD99FB14C4A54
                                        SHA-512:A3F15C9C8D06B56DD1F8A83B2A08902F5F9DFF38C242B4DBC5C482E79A34EC276A6BD1FB6199131778538962C1B97EA998B3594062FC11451ACACA2178F8F643
                                        Malicious:false
                                        Reputation:low
                                        Preview:var _0xca60=["\x61\x70\x69\x5F\x67\x6C\x69\x64\x65","\x64\x61\x74\x61","\x63\x75\x72\x72\x65\x6E\x74\x53\x6C\x69\x64\x65","\x6C\x6F\x67","\x67\x6C\x69\x64\x65","\x2E\x73\x6C\x69\x64\x65\x72","\x6B\x65\x79\x75\x70","\x6B\x65\x79\x43\x6F\x64\x65","\x57\x6F\x6F\x6F\x21","\x6A\x75\x6D\x70","\x6F\x6E","\x64\x6F\x6D\x61\x69\x6E","\x6D\x79\x33\x77\x2E\x63\x6F\x6D","\x6C\x6F\x63\x61\x6C\x68\x6F\x73\x74","\x31\x32\x37\x2E\x30\x2E\x30\x2E\x31","\x67\x6F\x74\x6F\x69\x70\x31\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x32\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x33\x2E\x63\x6F\x6D","\x62\x61\x69\x64\x75\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x2E\x63\x6F\x6D","\x67\x6F\x74\x6F\x69\x70\x35\x35\x2E\x63\x6F\x6D"];var glide=$(_0xca60[5])[_0xca60[4]]({afterTransition:function(){var _0xc2eex2=this[_0xca60[2]];console[_0xca60[3]](_0xc2eex2);}})[_0xca60[1]](_0xca60[0]);$(window)[_0xca60[10]](_0xca60[6],function(_0xc2eex2){if(_0xc2eex2[_0xca60[7]]===13){glide[_0xca60[9]](3,console[_0xca60[3]](_0xc
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x678, components 3
                                        Category:dropped
                                        Size (bytes):70340
                                        Entropy (8bit):7.946814397452426
                                        Encrypted:false
                                        SSDEEP:1536:iqJ0Mm383M0vTNCYZjajsaYjlDMD11MNCHkM4:iuaqM+F9ammDYNCHkM4
                                        MD5:124ACE72E5271B39039E29C272B7AE0B
                                        SHA1:7E7668B7B1AE0BA57A831C9830947A62990C3675
                                        SHA-256:B0DB43BB2CB4FB39CF4CD705FA23D8C09B7BD744E27FD3BF77B727DDEF22CA61
                                        SHA-512:A2F54C24B88AB8967C8459000E9F877D8E550F77D55529A83F4BD2AB9E3B02E65A10B056218D75C552CAFC4D041FF65C8356079CA61CA892042F67E54F1F69BB
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................Q.........................!1Q.."2Aa.BRbqr......S..#3.....4CTs....$c..%D...5.d.................................&.......................!.1AQ"2aq#3RB............?..P.b...#.\F.\@.;..0....X.Q.U..P..%..!.S(.P..U.....4h..@.......`..!......H.`...8..&..4Z..'.Z6h.uFN&S...B..r.8....p2j.w\yl.Z..-v"5.K..dk......0.W0.Gp..\M..j.Fnd.....)tB...w....pt.A..6..@.. +i7..j...@...H.@IZ.5...Y X.....q...@..J........R..05.\..U.......Qp..!.. ..W..u.]..j.@ir..2.Gr..ATTH..3C4.......\....K.9Sl...@....B.(. ...@(...;......K...6.%...>..&.F..T ..`6......sG.!..X...G`....;. *....i..B..c-.HH.....Q`....a...D.H...h....@H.F@.3A.$..2.YZn....'c.r...s.bV..C..!.6t..5rg.-...#....B.Aa..3....Ub...}...j5Xs.....#...0..d.W.V.{FL....$.C25.........................`\?..=..... ......C..w...!......l.+H..E....;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x678, components 3
                                        Category:dropped
                                        Size (bytes):19512
                                        Entropy (8bit):7.311902391719447
                                        Encrypted:false
                                        SSDEEP:384:K9JRfWwH9gRQvZgBpPODq9eAws4kpITObHQeij8L8dB:KZewSQkPOmE046TbwdY8dB
                                        MD5:3A3BE0EAB2829EF83D0AE3A141502B3F
                                        SHA1:B7BCF305A46BBB1F95513160EA6281DDEDE20B2C
                                        SHA-256:915F6A5F7D138D52CF572557278153157EDE728DC260E5539BE31B02501FA55A
                                        SHA-512:EF6A21BFFC71FC0B9194DCC7B9057481B8EBC19628F03B686F514EC6B7B225295FB1CA776193061F33F9503BA3C5B3AA7ACAA3BC5D19588E609A7DAEECCD3D85
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."......................................+.......................!1..AQaq"2..#34BR......................................................1!............?..H.E.............A... .....2.zi..7.%n....d@PPEB"+\......d.+(.J......(........+........]G....F2.z=.60.l..9m.-..y..<.@. ...c.....*..h..."...h*.........2....&.`.... ."..*(.....4...4...2. 4.2.....#@24................ . . ...@...P..hP............,b...*..............0...4..(.4.........8....(..u....hEA.............A..4.............h...b~T.TP@T@.&.....#<..d..P.........P..R. 4...b....W.z,0.[.K.....%....~O ..Y.o_..<.O/O..<.O/O..<.O/O...y..^..?...)....<......8.K.....;yK.<.%w...G....eR..@.T...@..\@.p.\0..\0..\0..\0..o......1...1.0..............h.di.....d..Z........dh...dh.Z.di....0.P@.......@..0....b..b.........J4.F.V@..................@iT.P.....T...u....1..FQ..r.-"*....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32034)
                                        Category:downloaded
                                        Size (bytes):36816
                                        Entropy (8bit):5.1752334723079825
                                        Encrypted:false
                                        SSDEEP:768:r8iUD27UwlNEMl9RqNuCqNjhqg8epm5VCoFXflR8Gf3ZsbQ:4875vhqKGvlp3ZsQ
                                        MD5:4BECDC9104623E891FBB9D38BBA01BE4
                                        SHA1:6C264E0E0026AB5ECE49350C6A8812398E696CBB
                                        SHA-256:4A4DE7903EA62D330E17410EA4DB6C22BCBEB350AC6AA402D6B54B4C0CBED327
                                        SHA-512:2B5AA343E35C1764D83BF788DCCEAFF0488D6197C0F79A50BA67EF715AD31EDC105431BE68746A2E2FC44E7DAE07ED49AB062A546DCB22F766F658FA8A64BFA5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/js/bootstrap.min.js
                                        Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):406
                                        Entropy (8bit):7.202175191186587
                                        Encrypted:false
                                        SSDEEP:12:6v/7k5pTAhIaT7koHcQJVsCG39ecZOV50vbPWFguI1:h5pTAL1HcQbM39e6OVIgR6
                                        MD5:159FC0C6EC4D44109E3102F8870B1049
                                        SHA1:92C830EB438C79ADE8F4333AA8FFCCBCBE002CFC
                                        SHA-256:70F45237ED1E8D1FF321C3B995F9408FAC60D912C4BE97A089C33062B037C7BA
                                        SHA-512:AECF6CDD4389842E23AA8D279A0CA83A689EB12B109535E64FA4F72B5BEA04364BB8BD422A5F8AF4EFB796D1ABE2DB6738A51ABDDB643FF44508A69168F1CFCA
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............[......]IDATx...J.Q.E.....h!.. ...-RHl.D.FK..~..?....v6......l..: ...".msF.M.q.0...9.@.?(....@...^.k..8..-.I..H*K:..P{}H:.Tt..`%I....I...'..0.,.O..,..}p.y.W\..Svo..@...OY .....g<..@..]`...(}4bij...9:S.~..m.$...w..M..Lh'T.9 .a.i....F...........dm.iE.=Au.."..P...c..K`.x..QQ.v.I..,..^..!%i]R..x/.")....-.Aw......l.8.%`.'.w..=.[._......1[.J.p..!.v(_...k.......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1920 x 600, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):518240
                                        Entropy (8bit):7.98401750193544
                                        Encrypted:false
                                        SSDEEP:12288:KgwnD2sv8ibkCUjWkpAHVmB8WJK8RM6Eg8E0f4mpbXcQcZTNn:KjKsv8i41W1Vq8KKICfNbXcQIh
                                        MD5:FEE74ACDFF1D0B0CCDEB0CD3AB784DE3
                                        SHA1:64A8809B946E4640061CAF9C8C48AA889ABD55A9
                                        SHA-256:5B462CA1426157F4CD61326660A3A368D8934E3DABEE6DE6B78210BAF35227D8
                                        SHA-512:99EC4B1A5A19BAE5486F6A864609C84FBDE6507B06EFCCCAE6CDEF8A08D048AD64DB6DD98A7ECB68E8FA47E9EA809A9DC8B5EBBC740641CC7F1F5359D3E3B06B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/61e90a5e33cf9.png
                                        Preview:.PNG........IHDR.......X......)......PLTE...3.` .|/.d+.l...#.y...;.T'.r/.g...>.N ..7.^............2.c...7.[*.nG.H.....j...'.u...6.W......@.O!.y8.X...&.w>.Q&.}#.uD.MB.G"..>.J7.T......5.\K.EP.C............A.K...L.@&.p%........U.=...-.p,.v...F.D...Z.=...P.>F.n.../.lN.\>.XG.b.........A.h=.oV.Xc.7O.a).z2.]:.O......B.^H.[.........k.1O.U\.6...d.W...<.`.....a<.wA.SL.fG.UB.s\.]...5.iO.8v.,...7.aG.i...W.7...<.};.g...U.`6...........].RI.LG.?..._..i.Bk.P1.}4.p...6.v}.Dd.MW.N^.Fo.Yr.Im.${.P......e.(.........t.Q...O.kP.L..DV.F..?..#W.0(.........&N.....53...#...9Y.h.%. M.&.&As.@d.c ..v.......E....2..%0...R.s.0?.4..17..2.#7.%Gz%_.%./Ps.7.$.`#s..*...=../.w..&V......H.z.R8......o%i.?>T"~F ...).1*.?J.H...^.$#....K@.:P.d@.g.....<].?-......e<..NS....:.....ZRtR.O3..8d.1.0l.......V.]D.nX........I^.xH?%..i..L...F.....q]....IDATx...]L.i........8.. 1. ....%A.!t...E[..H.qh.h..ku\.j.6."..a..M...@/RI.+U..L........Ia"...Ig..nL..q..u.]...3....)Pu.]......8..;.X...;{6q.<.,.....;.,..Cy.>:{....................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x220, components 3
                                        Category:downloaded
                                        Size (bytes):19429
                                        Entropy (8bit):7.962756017887047
                                        Encrypted:false
                                        SSDEEP:384:zQOkQGRHIYCehlP/1dwzr0NlTfqCvGYqGrkJyvouTspb0LaAf:+RHIYCehlP9dwzQNlepYqGYJywZpIFf
                                        MD5:480F56F6BDBF020E454B49F0E29DCECF
                                        SHA1:DB086B3E2D6808E85CC3A1098EAD6668ACB474D8
                                        SHA-256:2136841439F25261472580F467C39167E30E8E10969F2DDD6DF73445B86F887D
                                        SHA-512:75DA7AFA635F324C0B9E2CFE783B114AF6EFCC819AEDD496070822FB6CA42ED63F1F731C2F3DB5073F8F7A34C055B962F2BC7962E3B07F7B53F5CB66EC828B05
                                        Malicious:false
                                        Reputation:low
                                        URL:https://oinsurgente.com/static/oinsurgente.com/img/590eb1f403dc7.jpg
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................L.........................!.1A.."Qa.2q...#...BRb.3Ur...$.....45CSTcs...&6.E................................2........................!.1..AQ"aq..2R...3BS...............?..R...T)*..l...J*.N...:P...#9...L.e..g..W.g'...@#l.u.|...../w..{...FN..Y...........|...J.p...j.F.....1..Z...O......E...X...Q...'..E]-...6.N.EM.B..a[s..5.5......" ....1.>@....5o7......t..03...o..APV.N....y......\.v.e%i+@$.\.....<.....{=.:Xi.<..)N.....d..1..^./.=.....Fs.....d.a+.Sn1...i.o...rNrs..}6.<....Id....S...Q]...(..(..(.....(..(..(..(.....(..(.>.....Cc..A#=2q_:W.cJw.0..P.H...}k9.j.b.......*7.F...1..._.,.......5...K-.R.s......R./.R...q...;.v..G.|.....rh=b.C.S,..._....N?...!.9wm..-..rs.X..TU.^..L..g.;.s.g...x..YC...R...1.y...3S..R."...o.7.Y...........=|.SK..k........N1i......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 14 x 20, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):3018
                                        Entropy (8bit):7.927746521087905
                                        Encrypted:false
                                        SSDEEP:48:W/+5X+NeI5d99C1xzOUWYnsVRhNi71nxOlwF8ipfCpVhnbTeuaW38x4Ro/bhx:l5XZGd99Yzfls1Ni71HFrpfChVqeR8X
                                        MD5:096F30F4C0827004199CB4CC22FFB17D
                                        SHA1:57AF41C85AECD70A9C3135845D591C3B54A57290
                                        SHA-256:1A1DF98E518FF0FCFBB2907C7D6F78F922D2D202DF0C253D8AE6C377E64C515A
                                        SHA-512:83DA55E4EA8E633DF29176CA7B46E061C552963DF1F58D12B9DF0AFCE17E59A1602AABBCC351CC783FA8DBEA369F55CE083C78CD0ADC200E1E3CFB911521FF45
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR................,...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 9, 2025 00:42:31.681483984 CET49676443192.168.2.852.182.143.211
                                        Jan 9, 2025 00:42:33.072074890 CET49671443192.168.2.8204.79.197.203
                                        Jan 9, 2025 00:42:33.384671926 CET49673443192.168.2.823.206.229.226
                                        Jan 9, 2025 00:42:33.619254112 CET4967780192.168.2.8192.229.211.108
                                        Jan 9, 2025 00:42:33.681720972 CET49672443192.168.2.823.206.229.226
                                        Jan 9, 2025 00:42:41.293095112 CET49676443192.168.2.852.182.143.211
                                        Jan 9, 2025 00:42:42.985681057 CET49673443192.168.2.823.206.229.226
                                        Jan 9, 2025 00:42:43.282496929 CET49672443192.168.2.823.206.229.226
                                        Jan 9, 2025 00:42:43.730288982 CET49712443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:42:43.730335951 CET44349712172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:42:43.730417013 CET49712443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:42:43.730623960 CET49712443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:42:43.730642080 CET44349712172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:42:44.251497984 CET4967780192.168.2.8192.229.211.108
                                        Jan 9, 2025 00:42:44.360909939 CET44349712172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:42:44.361390114 CET49712443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:42:44.361403942 CET44349712172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:42:44.362442970 CET44349712172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:42:44.362504005 CET49712443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:42:44.364792109 CET49712443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:42:44.364872932 CET44349712172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:42:44.417135000 CET49712443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:42:44.417172909 CET44349712172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:42:44.470145941 CET49712443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:42:44.902354002 CET4434970423.206.229.226192.168.2.8
                                        Jan 9, 2025 00:42:44.902504921 CET49704443192.168.2.823.206.229.226
                                        Jan 9, 2025 00:42:45.858160019 CET4971580192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:45.858309031 CET4971680192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:45.863004923 CET8049715160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:45.863099098 CET8049716160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:45.863138914 CET4971580192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:45.863163948 CET4971680192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:45.889552116 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:45.889591932 CET44349717160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:45.889657974 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:45.890085936 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:45.890101910 CET44349717160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:46.761234045 CET44349717160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:46.761550903 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:46.761579037 CET44349717160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:46.762571096 CET44349717160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:46.762758970 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:46.769181013 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:46.769330978 CET44349717160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:46.769381046 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:46.814434052 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:46.814452887 CET44349717160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:46.860666990 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:47.265836954 CET44349717160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:47.265906096 CET44349717160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:47.266037941 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:47.277329922 CET49717443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:47.277362108 CET44349717160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:47.584894896 CET49718443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:47.584925890 CET44349718160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:47.584984064 CET49718443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:47.585220098 CET49718443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:47.585232019 CET44349718160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.457290888 CET44349718160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.458544016 CET49718443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.458564997 CET44349718160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.459609985 CET44349718160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.459670067 CET49718443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.462177038 CET49718443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.462240934 CET44349718160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.462430954 CET49718443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.462438107 CET44349718160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.504512072 CET49718443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.565762043 CET49718443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.565834999 CET44349718160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.565898895 CET49718443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.569139004 CET4971580192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.573976040 CET8049715160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.878086090 CET8049715160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.882211924 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.882249117 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.882325888 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.882544994 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:48.882559061 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:48.926300049 CET4971580192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:49.758682966 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:49.759052992 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:49.759074926 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:49.760128975 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:49.760193110 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:49.760591984 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:49.760654926 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:49.760807991 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:49.760818005 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:49.800693035 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.584486961 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.584510088 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.584517002 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.584525108 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.584553003 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.584778070 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.584778070 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.584803104 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.584857941 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.585886002 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.585906982 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.585956097 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.585967064 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.585977077 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.585983992 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.586009979 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.586215019 CET49719443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.586230040 CET44349719160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.619846106 CET49720443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.619893074 CET44349720160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.619983912 CET49720443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.620114088 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.620138884 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.620193005 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.620364904 CET49720443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.620385885 CET44349720160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.620548010 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.620560884 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.621005058 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.621014118 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.621071100 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.621236086 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.621253014 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.621591091 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.621608019 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.621656895 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.621932983 CET49724443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.621956110 CET44349724160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.622005939 CET49724443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.622131109 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.622140884 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.622292995 CET49724443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.622303963 CET44349724160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.622636080 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.622673988 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:50.622725010 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.622924089 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:50.622942924 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.484325886 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.484620094 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.484647036 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.485687971 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.485757113 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.486500025 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.486561060 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.486697912 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.486706972 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.505676985 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.505994081 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.506017923 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.507116079 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.507189989 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.507531881 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.507584095 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.507678986 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.507684946 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.512099028 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.512307882 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.512336016 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.512665033 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.512973070 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.513030052 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.513073921 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.517298937 CET44349720160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.517565966 CET49720443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.517585039 CET44349720160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.517940044 CET44349720160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.518246889 CET49720443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.518313885 CET44349720160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.518398046 CET49720443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.522424936 CET44349724160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.522701025 CET49724443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.522727013 CET44349724160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.523019075 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.523185968 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.523212910 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.523808002 CET44349724160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.523874044 CET49724443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.524219036 CET49724443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.524231911 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.524291992 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.524297953 CET44349724160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.524586916 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.524651051 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.524740934 CET49724443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.524749994 CET44349724160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.524827957 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.524842024 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.535797119 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.551331997 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.559328079 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.559331894 CET44349720160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:51.566668987 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.566690922 CET49724443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:51.566709995 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.052273989 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.052300930 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.052309036 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.052339077 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.052366018 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.052366972 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.052423954 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.061345100 CET44349720160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.061410904 CET44349720160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.061455965 CET49720443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.063261032 CET44349724160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.063343048 CET44349724160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.063389063 CET49724443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.063447952 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.063471079 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.063515902 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.063525915 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.063534975 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.063580036 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.152616024 CET49722443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.152637959 CET44349722160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.182312965 CET49724443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.182343006 CET44349724160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.183264017 CET49720443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.183296919 CET44349720160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.184174061 CET49723443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.184204102 CET44349723160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.190047026 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.190073967 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.190140009 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.190351009 CET49727443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.190388918 CET44349727160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.190439939 CET49727443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.190607071 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.190618038 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.190803051 CET49727443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.190820932 CET44349727160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.296092033 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.296120882 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.296129942 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.296139002 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.296173096 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.296277046 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.296277046 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.296292067 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.296371937 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.297869921 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.297902107 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.297909975 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.297919989 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.297934055 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.297944069 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.297976017 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.297998905 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.298012018 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.298055887 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.298150063 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.298173904 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.298207998 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.298214912 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.298397064 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.299966097 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.299988031 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.300350904 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.300360918 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.300368071 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.300400972 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.300427914 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.300472975 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.300838947 CET49721443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.300851107 CET44349721160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.303922892 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.303949118 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.304112911 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.304136992 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.304163933 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.304214001 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.304476976 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.304491043 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.304718971 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.304718971 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.304739952 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.304882050 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.304891109 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.305866003 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.305874109 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.338367939 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.509013891 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.509028912 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.509052038 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.509145975 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.509145975 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.509179115 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.509218931 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.510641098 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.510664940 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.510793924 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.510793924 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.510818958 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.510885000 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.511867046 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.511888981 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.511924982 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.511934996 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.511979103 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.511979103 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.516088009 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.516107082 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.516254902 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.516278028 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.516396999 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.532938004 CET49731443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.532996893 CET44349731160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.533051968 CET49731443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.533175945 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.533221960 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.533267975 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.533502102 CET49731443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.533519030 CET44349731160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.533919096 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.533932924 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.718317986 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.718341112 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.718529940 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.718535900 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.718556881 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.718636990 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.718641043 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.718641043 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.718683004 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.719286919 CET49725443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.719304085 CET44349725160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.722286940 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.722318888 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.722373009 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.723345041 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:52.723356009 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:52.918823004 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:52.918883085 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:52.918975115 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:52.919193983 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:52.919214010 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:53.079526901 CET44349727160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.080030918 CET49727443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.080061913 CET44349727160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.080404997 CET44349727160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.080830097 CET49727443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.080899000 CET44349727160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.080967903 CET49727443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.081135035 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.081315041 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.081341028 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.081655979 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.082443953 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.082493067 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.082578897 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.123332024 CET44349727160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.127325058 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.184025049 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.184262991 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.184297085 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.185291052 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.185385942 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.185445070 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.185470104 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.185477972 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.185795069 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.185857058 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.185920000 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.185928106 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.186465979 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.186523914 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.186842918 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.186897039 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.186992884 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.186999083 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.204123974 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.204349041 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.204376936 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.205384016 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.205461025 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.205889940 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.205949068 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.206104994 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.206113100 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.234895945 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.235500097 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.250879049 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.402331114 CET44349731160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.402611017 CET49731443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.402626991 CET44349731160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.403683901 CET44349731160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.403747082 CET49731443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.404045105 CET49731443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.404103994 CET44349731160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.404201984 CET49731443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.404208899 CET44349731160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.432737112 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.433000088 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.433015108 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.434057951 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.434122086 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.434427977 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.434484959 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.434573889 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.434580088 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.462522030 CET49731443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.489038944 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.590260029 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.590601921 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.590614080 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.591655016 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.591727018 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.592077971 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.592132092 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.592220068 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.592227936 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.603841066 CET44349727160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.603920937 CET44349727160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.603975058 CET49727443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.604624987 CET49727443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.604649067 CET44349727160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.605170012 CET49736443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.605201006 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.605258942 CET49736443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.610654116 CET49736443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.610666990 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.620894909 CET49737443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.620924950 CET44349737160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.621016979 CET49737443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.621212006 CET49737443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.621222973 CET44349737160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.636534929 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.700517893 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.700542927 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.700551987 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.700582027 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.700609922 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.700627089 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.700673103 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.704294920 CET49730443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.704329967 CET44349730160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.704679012 CET49738443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.704711914 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.704778910 CET49738443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.705459118 CET49738443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.705471992 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.709052086 CET49739443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.709081888 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.709171057 CET49739443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.709352970 CET49739443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.709363937 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.821875095 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.821896076 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.821912050 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.821993113 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.822005033 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.822042942 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.822067022 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.823072910 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.823088884 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.823121071 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.823148966 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.823154926 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.823184967 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.823191881 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.823224068 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.823784113 CET49726443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.823793888 CET44349726160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.824167013 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.824194908 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.824254036 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.824991941 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.825006008 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.827116013 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.827148914 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.827245951 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.827399969 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.827411890 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.911835909 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.911858082 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.911865950 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.911904097 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.911951065 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.912008047 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.912008047 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.912056923 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.912125111 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.913155079 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.913171053 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.913258076 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.913278103 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.914459944 CET44349731160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.914521933 CET44349731160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.914578915 CET49731443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.915062904 CET49731443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.915074110 CET44349731160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.929725885 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:53.930006027 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:53.930022001 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:53.935184956 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:53.935277939 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:53.935942888 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:53.936048031 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:53.936898947 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:53.936954975 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:53.937041044 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:53.937047958 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:53.943336964 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.943360090 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.943367958 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.943381071 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.943420887 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.943447113 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.943485975 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.943504095 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.943531036 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.944762945 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.944782019 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.944853067 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.944859982 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.953903913 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.958724976 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.958750963 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.958760023 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.958816051 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.958843946 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.958899975 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.960114002 CET49732443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.960129976 CET44349732160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:53.985002995 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:53.985017061 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:54.122726917 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.122750044 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.122865915 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.122891903 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.123070955 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.123677969 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.123696089 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.123753071 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.123760939 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.123862028 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.125426054 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.125441074 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.125507116 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.125514030 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.125622034 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.127389908 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.127407074 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.127748013 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.127754927 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.127801895 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.145894051 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.145908117 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.145953894 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.145975113 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.145992994 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.146018028 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.146035910 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.147429943 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.147449017 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.147507906 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.147512913 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.147552967 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.148570061 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.148586035 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.148664951 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.148669958 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.148705006 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.191026926 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.191052914 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.191117048 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.191143036 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.191159010 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.191188097 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.281179905 CET44349712172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:42:54.281260967 CET44349712172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:42:54.281321049 CET49712443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:42:54.307909012 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.307934046 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.307943106 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.307956934 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.307987928 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.308000088 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.308027983 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.308043003 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.308043003 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.308073997 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.309823990 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.309843063 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.309896946 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.309905052 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.333564997 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.333656073 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.333659887 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.333717108 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.356446981 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.356465101 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.356512070 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.356518030 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.356571913 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.356571913 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.357377052 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.357392073 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.357441902 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.357449055 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.357500076 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.357500076 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.358395100 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.358409882 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.358577013 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.358583927 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.358625889 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.358722925 CET49728443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.358740091 CET44349728160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.359241962 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.359262943 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.359286070 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.359306097 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.359316111 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.359332085 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.359335899 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.359359026 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.359395981 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.360173941 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.360188961 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.360234976 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.360239983 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.360280037 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.360285997 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.361043930 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.361555099 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.361567974 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.361608982 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.361614943 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.361635923 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.361655951 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.370265961 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.388974905 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.389003038 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.402020931 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.402040005 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.402096033 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.402106047 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.402153969 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.448817015 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.448834896 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.448889017 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.448895931 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.448930025 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.481126070 CET44349737160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.491513968 CET49737443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.491534948 CET44349737160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.491914034 CET44349737160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.499495029 CET49737443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.499571085 CET44349737160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.499758005 CET49737443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.515072107 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.515561104 CET49736443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.515588999 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.515918016 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.516416073 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.516426086 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.516479969 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.516480923 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.516498089 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.516520023 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.516542912 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.517013073 CET49736443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.517069101 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.517739058 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.517745972 CET49736443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.517765999 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.517806053 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.517811060 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.517863989 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.519490004 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.519511938 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.519546986 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.519551992 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.519584894 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.519603014 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.520468950 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.520488024 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.520534039 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.520538092 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.520571947 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.520581961 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.529233932 CET49712443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:42:54.529253960 CET44349712172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:42:54.529691935 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.529725075 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.529781103 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.530152082 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.530160904 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.537461042 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:54.537544012 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:54.537667990 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:54.538950920 CET49734443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:54.538960934 CET4434973458.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:54.547323942 CET44349737160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.559334040 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.567429066 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.567446947 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.567533970 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.567560911 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.567576885 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.567606926 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.567771912 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.567785978 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.567831039 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.567837000 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.567859888 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.567877054 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.568135977 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.568151951 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.568224907 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.568232059 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.568295956 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.568725109 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.568738937 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.568790913 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.568795919 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.568861008 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.569634914 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.569654942 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.569713116 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.569719076 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.569761038 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.570261955 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.570276976 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.570336103 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.570341110 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.570384979 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.570533991 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.570550919 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.570596933 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.570602894 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.570642948 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.570847988 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.570863008 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.570907116 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.570914030 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.570950031 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.588547945 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.604821920 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.642129898 CET49739443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.644866943 CET49738443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.644889116 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.644999027 CET49739443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.645010948 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.645070076 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.645375967 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.645561934 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.651093960 CET49738443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.651180983 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.651531935 CET49739443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.651633978 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.651737928 CET49738443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.651794910 CET49739443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.660521984 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.660547972 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.660610914 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.660623074 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.660687923 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.662429094 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.662450075 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.662518024 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.662524939 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.662553072 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.662574053 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.662578106 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.662586927 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.662610054 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.662647963 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.662813902 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.662827015 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.662866116 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.662878036 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.662892103 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.662919998 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.663158894 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.663173914 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.663218975 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.663225889 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.663254976 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.663280964 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.664124012 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.664136887 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.664186001 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.664191961 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.664218903 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.664237976 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.664453030 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.664470911 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.664516926 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.664522886 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.664563894 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.664910078 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.664923906 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.664973974 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.664980888 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.665025949 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.670124054 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.699337006 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.699347973 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.712706089 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.715799093 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.726723909 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.726752996 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.726830959 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.726831913 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.726854086 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.726872921 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.726888895 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.726927042 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.726933002 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.726972103 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.727765083 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.727782965 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.727816105 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.727822065 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.727849960 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.727865934 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.728332043 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.728352070 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.728387117 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.728395939 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.728426933 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.728435040 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.732207060 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.732225895 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.732275009 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.732280970 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.732306004 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.732327938 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.732633114 CET49747443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:54.732667923 CET4434974758.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:54.732749939 CET49747443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:54.733432055 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.733453989 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.733484983 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.733490944 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.733514071 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.733531952 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.759601116 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.763449907 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.763453960 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.763468027 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.763470888 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.764650106 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.764684916 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.764734030 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.764813900 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.779999018 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.780018091 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.780087948 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.780103922 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.780113935 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.780143976 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.780167103 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.780205011 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.780234098 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.780236959 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.780292034 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.811821938 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.811851978 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.811913967 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.811928034 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.811974049 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.828263998 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.828406096 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.828826904 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.828962088 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.829200983 CET49747443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:42:54.829216957 CET4434974758.254.150.48192.168.2.8
                                        Jan 9, 2025 00:42:54.829802036 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.829821110 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.830107927 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.830117941 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.849973917 CET49729443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.849991083 CET44349729160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.850373983 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.850410938 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.850486040 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.851346016 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.851361990 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.869301081 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.869329929 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.869391918 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.869621992 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.869637012 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.879973888 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.880050898 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.943751097 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.943775892 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.943825006 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.943830013 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.943850040 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.943866014 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.943907022 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.943928003 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.943938017 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.943986893 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.943989992 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.944019079 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.944041014 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.945835114 CET49733443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.945851088 CET44349733160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.946110010 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.946137905 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.946219921 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.947562933 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.947576046 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.970845938 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.970885038 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.970954895 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.971203089 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.971215010 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.983305931 CET44349737160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.983419895 CET44349737160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:54.983469009 CET49737443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.984190941 CET49737443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:54.984208107 CET44349737160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.043287992 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.043324947 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.043360949 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.043380976 CET49736443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.043386936 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.043433905 CET49736443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.044358015 CET49736443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.044372082 CET44349736160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.044840097 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.044877052 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.044931889 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.046104908 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.046120882 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.062514067 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.062536001 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.062606096 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.063088894 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.063098907 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.110239029 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.110264063 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.110271931 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.110291004 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.110318899 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.110321999 CET49739443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.110369921 CET49739443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.112803936 CET49739443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.112822056 CET44349739160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.131959915 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.131985903 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.132016897 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.132026911 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.132047892 CET49738443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.132059097 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.132082939 CET49738443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.132107973 CET49738443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.133678913 CET49738443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.133694887 CET44349738160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.134125948 CET49755443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.134152889 CET44349755160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.134218931 CET49755443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.134938955 CET49755443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.134951115 CET44349755160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.139499903 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.139520884 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.139575958 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.139790058 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.139803886 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.256727934 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.256958008 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.256978989 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.258073092 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.258130074 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.258474112 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.258532047 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.258661032 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.258668900 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.312144041 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.417607069 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.419471979 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.419488907 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.419832945 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.422655106 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.422712088 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.427779913 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.444856882 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.444880009 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.444885969 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.444915056 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.444930077 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.444931030 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.444938898 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.444948912 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.445014000 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.445014000 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.445014000 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.445871115 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.445888996 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.445941925 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.445947886 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.445990086 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.457864046 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.457891941 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.457899094 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.457911968 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.457918882 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.457921982 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.457946062 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.457969904 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.458002090 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.458009958 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.458026886 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.459223032 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.459245920 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.459254026 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.459279060 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.459289074 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.459330082 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.459876060 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.459927082 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.459937096 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.459947109 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.460005999 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.460175991 CET49741443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.460197926 CET44349741160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.475339890 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.486823082 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.655802011 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.655817986 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.655836105 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.655867100 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.655910015 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.655910015 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.655924082 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.655971050 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.656816006 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.656835079 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.656879902 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.656884909 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.656949997 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.656949997 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.658524036 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.658543110 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.658632994 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.658632994 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.658638000 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.658687115 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.705553055 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.705579042 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.705667019 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.705678940 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.705689907 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.706046104 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.728089094 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.729729891 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.729747057 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.730124950 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.730653048 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.730739117 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.731041908 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.746539116 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.746929884 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.746938944 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.747255087 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.747601986 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.747668982 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.747795105 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.765542984 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.765572071 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.765579939 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.765636921 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.765650034 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.765705109 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.765705109 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.767292023 CET49744443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.767294884 CET49757443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.767309904 CET44349744160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.767338991 CET44349757160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.767513037 CET49757443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.768337011 CET49757443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.768349886 CET44349757160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.772672892 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.772680044 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.775516987 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.775569916 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.777231932 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.777579069 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.777600050 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.795331955 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.810816050 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.811028004 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.811048985 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.811886072 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.812397003 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.812397003 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.812407017 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.812505960 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.863538027 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.866936922 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.866961002 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.867036104 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.867043018 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.867063999 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.867405891 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.867875099 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.867889881 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.868060112 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.868067026 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.868211985 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.868577957 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.868592978 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.868721962 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.868727922 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.869076014 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.869776964 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.869792938 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.869901896 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.869901896 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.869909048 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.870028019 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.870815039 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.870829105 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.870958090 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.870964050 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.871109962 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.881059885 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.881437063 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.881448030 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.881823063 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.882277012 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.882277012 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.882339954 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.908597946 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.908613920 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.908972025 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.908977032 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.909517050 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.916419029 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.916434050 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.916527033 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.916532993 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.916680098 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.919672012 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.920201063 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.920222044 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.921262980 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.921499968 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.921669960 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.921730995 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.921843052 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.921849966 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.923144102 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.944834948 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.945064068 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.945071936 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.946083069 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.946197033 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.946469069 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.946527004 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.946583986 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.957767010 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.957787037 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.957907915 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.957914114 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:55.958216906 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.970448017 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:55.991329908 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.003412008 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.003417969 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.015434980 CET44349755160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.015818119 CET49755443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.015826941 CET44349755160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.016896009 CET44349755160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.016976118 CET49755443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.017457962 CET49755443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.017518044 CET44349755160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.017723083 CET49755443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.017729998 CET44349755160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.031550884 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.038734913 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.038762093 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.039856911 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.040066004 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.041609049 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.041609049 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.041671991 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.049202919 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.064147949 CET49755443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.078006983 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.078028917 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.078118086 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.078118086 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.078125954 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.078280926 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.078597069 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.078613997 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.078752041 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.078762054 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.078829050 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.079241037 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.079262018 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.079524040 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.079530001 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.079586983 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.079607964 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.079627037 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.079631090 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.079672098 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.079904079 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.082673073 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.082686901 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.083030939 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.083036900 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.083363056 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.083380938 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.083470106 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.083473921 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.083481073 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.083957911 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.083976984 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.084057093 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.084057093 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.084063053 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.084469080 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.084487915 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.084557056 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.084557056 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.084563017 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.084671021 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.099503040 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.099514961 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.142122984 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.144813061 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.144838095 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.144870996 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.144908905 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.144932985 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.144967079 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.145009995 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.146512032 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.146529913 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.146619081 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.146619081 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.146625996 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.168556929 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.168595076 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.168633938 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.168641090 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.168649912 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.168674946 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.168857098 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.169477940 CET49740443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.169481039 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.169492960 CET44349740160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.169514894 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.171596050 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.171854019 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.171861887 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.198402882 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.355351925 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.355365038 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.355417013 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.355444908 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.355457067 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.355492115 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.355742931 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.356674910 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.356692076 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.356780052 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.356780052 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.356786966 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.357352972 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.358557940 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.358573914 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.358700991 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.358706951 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.359126091 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.406996012 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.407021046 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.407362938 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.407378912 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.407386065 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.407440901 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.407491922 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.407644033 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.409668922 CET49746443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.409683943 CET44349746160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.410029888 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.410058975 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.410136938 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.431759119 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.431780100 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.436719894 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.436757088 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.436765909 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.436830044 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.436876059 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.436933994 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.440465927 CET49753443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.440481901 CET44349753160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.440802097 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.440844059 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.441477060 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.443070889 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.443087101 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.459352970 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.459378958 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.459387064 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.459413052 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.459434032 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.459443092 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.459458113 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.459475040 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.459491968 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.459531069 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.459640980 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.461761951 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.461791039 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.461802959 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.461819887 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.461860895 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.461869001 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.461884022 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.461901903 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.461926937 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.461941004 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.463603020 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.463622093 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.463694096 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.463694096 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.463705063 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.466391087 CET49754443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.466406107 CET44349754160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.466722965 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.466756105 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.466872931 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.469522953 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.469536066 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.475054979 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.475084066 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.475100994 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.475188971 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.475207090 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.475289106 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.476291895 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.476320982 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.476419926 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.476419926 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.476427078 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.505528927 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.517596006 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.523952961 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.523974895 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.523982048 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.524029016 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.524040937 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.524050951 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.524072886 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.524085045 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.524101973 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.524101973 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.524185896 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.525876999 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.525898933 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.525988102 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.525988102 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.525995016 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.530708075 CET44349755160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.530783892 CET44349755160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.530967951 CET49755443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.536746979 CET49755443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.536767006 CET44349755160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.537215948 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.537250996 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.537955999 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.540342093 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.540359974 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.559228897 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.559262991 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.559271097 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.559293985 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.559304953 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.559374094 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.559386969 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.559386969 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.559495926 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.569809914 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.572451115 CET49756443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.572453976 CET49764443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.572468042 CET44349756160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.572485924 CET44349764160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.572882891 CET49764443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.574316025 CET49764443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.574332952 CET44349764160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.635277033 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.635298967 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.635307074 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.635325909 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.635375023 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.635436058 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.635459900 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.635500908 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.635603905 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.635902882 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.635921001 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.636022091 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.636030912 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.653403997 CET44349757160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.653742075 CET49757443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.653784037 CET44349757160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.654160023 CET44349757160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.654670954 CET49757443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.654671907 CET49757443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.654743910 CET44349757160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.654916048 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.655118942 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.655134916 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.655529976 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.655802011 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.655864000 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.655903101 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.675482988 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.675499916 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.675533056 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.675573111 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.675590992 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.675627947 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.675856113 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.676578999 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.676598072 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.676704884 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.676713943 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.677171946 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.678056002 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.678075075 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.678160906 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.678160906 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.678172112 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.678462029 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.678544998 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.679749966 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.679769993 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.679810047 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.679857969 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.679864883 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.679888964 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.679928064 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.680056095 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.681849957 CET49748443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.681864023 CET44349748160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.686747074 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.686780930 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.686924934 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.686939001 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.686978102 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.687036037 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.688009024 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.688040972 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.688155890 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.688155890 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.688163042 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.689526081 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.689558029 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.689699888 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.689699888 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.689704895 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.689990997 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.699333906 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.706108093 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.706110001 CET49757443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.727782011 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.727809906 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.727895975 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.727902889 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.727961063 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.730899096 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.730907917 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.730972052 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.731003046 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.731014967 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.731050968 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.731085062 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.732261896 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.732283115 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.732343912 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.732359886 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.732439995 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.733253002 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.733274937 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.733392000 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.733392000 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.733402014 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.733541012 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.779700994 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.779719114 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.779864073 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.779870987 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.779905081 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.779923916 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.854327917 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.854337931 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.854382038 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.854410887 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.854428053 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.854489088 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.854489088 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.855748892 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.855776072 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.855818033 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.855825901 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.855869055 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.855869055 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.857600927 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.857618093 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.857685089 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.857693911 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.857770920 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.898777962 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.898829937 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.898888111 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.898904085 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.898962975 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.898962975 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.899631977 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.899660110 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.899724960 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.899729967 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.899776936 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.900433064 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.900460005 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.900513887 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.900518894 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.900557995 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.900583982 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.901206017 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.901235104 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.901292086 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.901295900 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.901334047 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.901350975 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.901729107 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.901748896 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.901797056 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.901803017 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.901839972 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.901859045 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.903659105 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.903681993 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.903796911 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.903801918 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.903840065 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.904666901 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.904690981 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.904766083 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.904769897 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.904813051 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.943026066 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.943052053 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.943144083 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.943156004 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.943219900 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.943582058 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.943629980 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.943686962 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.943690062 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.943694115 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.943731070 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.943738937 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.943804026 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.943810940 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.943830013 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.943846941 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.944252014 CET49750443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.944264889 CET44349750160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.986283064 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.986310959 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.986356974 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.986366987 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:56.986426115 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:56.986437082 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.040817022 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.041249990 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.041266918 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.041632891 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.046206951 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.046278000 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.046387911 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.073478937 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.073513031 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.073720932 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.073738098 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.073828936 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.074440002 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.074459076 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.074505091 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.074512959 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.074552059 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.074609041 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.075261116 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.075279951 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.075335979 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.075341940 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.075385094 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.076318026 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.076337099 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.076386929 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.076396942 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.076425076 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.076447964 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.077286959 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.077308893 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.077394009 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.077403069 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.077510118 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.078408957 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.078427076 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.078490019 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.078495979 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.079441071 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.081146002 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.091327906 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.099678040 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.110774040 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.110800982 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.110879898 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.110887051 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.110964060 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.110985041 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.111000061 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.111063004 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.111067057 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.111119032 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.111433983 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.111449957 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.111506939 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.111510992 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.111553907 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.111814976 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.111829996 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.111881971 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.111886024 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.111928940 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.111948967 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.112150908 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.112164021 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.112226009 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.112236977 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.112294912 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.112664938 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.112683058 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.112736940 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.112751007 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.112802982 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.113260984 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.113282919 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.113334894 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.113341093 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.113385916 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.113739967 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.113759041 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.113826990 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.113832951 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.113884926 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.120652914 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.120734930 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.120738983 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.120748997 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.120801926 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.120824099 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.164297104 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.164330959 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.164417982 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.164433002 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.164530039 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.165736914 CET44349757160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.165764093 CET44349757160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.165822983 CET49757443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.165839911 CET44349757160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.165888071 CET49757443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.166590929 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.166614056 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.166623116 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.166649103 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.166680098 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.166683912 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.166708946 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.166727066 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.198328018 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.198353052 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.198453903 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.198462963 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.198510885 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.198512077 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.198524952 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.198544979 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.198571920 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.198577881 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.198606968 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.198626041 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.198796988 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.198822021 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.198859930 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.198863983 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.198926926 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.198926926 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.199081898 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.199096918 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.199141979 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.199146986 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.199176073 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.199198008 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.199620008 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.199635983 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.199683905 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.199688911 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.199726105 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.199745893 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.200165033 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.200180054 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.200241089 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.200247049 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.200293064 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.200654030 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.200670004 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.200727940 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.200733900 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.200783014 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.280958891 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.292397976 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.292422056 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.292479038 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.292490959 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.292510986 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.292522907 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.292541027 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.292551994 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.292556047 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.292607069 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.293683052 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.314327002 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.322524071 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.322547913 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.322650909 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.322657108 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.322721958 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.322787046 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.322803974 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.322851896 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.322858095 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.322901011 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.323081970 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.323127985 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.323137999 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.323143005 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.323153019 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.323188066 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.323221922 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.339906931 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.363765001 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.370867014 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.388467073 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.408653021 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.421549082 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.425127983 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.425415039 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.425432920 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.425817013 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.425822020 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.425956011 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.426100969 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.426107883 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.426294088 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.426548958 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.427592039 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.427601099 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.428018093 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.428119898 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.428739071 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.428800106 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.431798935 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.431909084 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.442938089 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.443077087 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.443620920 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.443737984 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.443835974 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.444155931 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.444206953 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.444277048 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.444286108 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.472026110 CET44349764160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.482361078 CET49757443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.482405901 CET44349757160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.484755993 CET49751443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.484781027 CET44349751160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.487112999 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.487142086 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.487441063 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.487766981 CET49764443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.487787962 CET44349764160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.489020109 CET44349764160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.489113092 CET49764443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.489295959 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.491324902 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.491336107 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.491345882 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.496644020 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.496659994 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.497339964 CET49764443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.497493029 CET44349764160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.498102903 CET49764443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.498111010 CET44349764160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.507524967 CET49758443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.507549047 CET44349758160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.508029938 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.508058071 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.508125067 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.509999037 CET49767443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.510024071 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.510113001 CET49767443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.510490894 CET49768443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.510546923 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.510776043 CET49768443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.511053085 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.511091948 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.511156082 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.511699915 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.511713982 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.512017012 CET49749443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.512031078 CET44349749160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.512804985 CET49767443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.512820005 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.513062000 CET49768443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.513076067 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.513777971 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.513793945 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.537020922 CET49770443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.537049055 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.537192106 CET49770443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.537424088 CET49770443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.537435055 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.544589043 CET49764443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.771389008 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771419048 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771425962 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771439075 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771450043 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771456003 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771491051 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.771505117 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771547079 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771557093 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.771564007 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771569014 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771585941 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.771594048 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.771639109 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.771644115 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.815665007 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.827869892 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.827897072 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.827904940 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.827919006 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.827956915 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.827985048 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.828001976 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.828002930 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.828053951 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.831331015 CET49760443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.831347942 CET44349760160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.943555117 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.943586111 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.943655968 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.943659067 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.943742990 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.944449902 CET49763443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.944467068 CET44349763160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.946671963 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.946712017 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.946814060 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.947272062 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.947287083 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.948925972 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.948961973 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.949047089 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.949285984 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.949297905 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.972726107 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.972739935 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.972780943 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.972805977 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.972820044 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.972826958 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.972848892 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.972871065 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.973860025 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.973876953 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.973913908 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.973918915 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.973953009 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.973994017 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.975641966 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.975658894 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.975749969 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.975756884 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.975799084 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.976649046 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.976686001 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.976721048 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.976727009 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.976747990 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.976757050 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.976797104 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.979643106 CET49759443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.979665995 CET44349759160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.988243103 CET49773443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.988275051 CET44349773160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.988332987 CET49773443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.988590002 CET49773443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.988599062 CET44349773160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.992737055 CET44349764160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.992803097 CET44349764160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.993046999 CET49764443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.995513916 CET49764443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.995532036 CET44349764160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.999680996 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:57.999706030 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:57.999984980 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.000309944 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.000324011 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.075753927 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.075794935 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.075802088 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.075824022 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.075838089 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.075860023 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.075870991 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.075879097 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.075917959 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.075939894 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.076683044 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.076699018 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.076770067 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.076777935 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.077578068 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.077631950 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.077639103 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.077685118 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.077737093 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.079207897 CET49761443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.079221964 CET44349761160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.100284100 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.100346088 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.100402117 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.100977898 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.100990057 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.110847950 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.110872984 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.110881090 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.110902071 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.110909939 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.110914946 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.110980988 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.111007929 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.111028910 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.111057997 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.111901999 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.111922026 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.111978054 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.111984968 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.152329922 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.266418934 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:42:58.266475916 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:42:58.266561031 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:42:58.266803026 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:42:58.266819000 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:42:58.328473091 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.328490019 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.328541994 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.328568935 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.328649998 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.328660965 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.328704119 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.329771996 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.329798937 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.329858065 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.329873085 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.329920053 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.330816031 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.330835104 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.330893040 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.330900908 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.330940008 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.331811905 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.331830025 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.331871033 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.331880093 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.331907034 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.331926107 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.386359930 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.386487007 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.386759996 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.386775970 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.386986971 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.387017012 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.387660980 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.387917042 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.388019085 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.388200998 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.388283968 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.388690948 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.388763905 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.388925076 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.388998985 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.389007092 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.394861937 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.395111084 CET49768443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.395144939 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.395544052 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.395850897 CET49768443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.395936966 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.395979881 CET49768443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.396666050 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.396863937 CET49767443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.396873951 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.397319078 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.397619009 CET49767443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.397718906 CET49767443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.397722960 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.397890091 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.405240059 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.405450106 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.405466080 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.405833960 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.406286955 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.406363964 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.406457901 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.431339979 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.436377048 CET49768443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.436408043 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.436414003 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.441972017 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.442389965 CET49770443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.442420959 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.442819118 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.443284035 CET49770443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.443363905 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.443494081 CET49770443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.451328993 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.451849937 CET49767443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.487348080 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.546679974 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.546696901 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.546745062 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.546786070 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.546864033 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.546902895 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.546993971 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.547342062 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.547395945 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.547435045 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.547446966 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.547480106 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.547494888 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.548083067 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.548104048 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.548141003 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.548146009 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.548177004 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.548187971 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.551002979 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.551026106 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.551091909 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.551096916 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.551153898 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.551815033 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.551835060 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.551878929 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.551883936 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.551918983 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.551942110 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.552442074 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.552459955 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.552511930 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.552516937 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.552565098 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.763772964 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.763787031 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.763833046 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.763863087 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.763900042 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.763916969 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.763947010 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.763998032 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.764014006 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.764062881 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.764069080 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.764095068 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.764115095 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.764385939 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.764411926 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.764437914 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.764441967 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.764472961 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.764487028 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.764777899 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.764795065 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.764851093 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.764856100 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.764899015 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.765242100 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.765256882 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.765299082 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.765307903 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.765328884 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.765347004 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.765887022 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.765901089 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.765935898 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.765940905 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.765976906 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.765999079 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.766196966 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.766213894 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.766252995 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.766257048 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.766285896 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.766310930 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.766763926 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.766779900 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.766833067 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.766838074 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.766877890 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.766902924 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.767268896 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.767282963 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.767347097 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.767354012 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.767400980 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.837244034 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.837594986 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.837626934 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.838725090 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.838804007 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.839211941 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.839284897 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.839494944 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.839500904 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.840997934 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.841558933 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.841578007 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.842650890 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.842761993 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.843138933 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.843204975 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.843396902 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.843405008 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.846894979 CET44349773160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.852771997 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.852796078 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.852878094 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.852895021 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.852941990 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.852958918 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.852971077 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.852976084 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.853020906 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.853023052 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.853075981 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.853362083 CET49773443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.853379011 CET44349773160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.853790045 CET49762443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.853801966 CET44349762160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.854521990 CET44349773160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.854589939 CET49773443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.854708910 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.854758978 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.854832888 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.855803013 CET49773443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.855861902 CET44349773160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.856901884 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.856915951 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.857292891 CET49773443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.857300997 CET44349773160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.868175030 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.868489027 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.868505955 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.869723082 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.869790077 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.870626926 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.870717049 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.871026993 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.871035099 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.886838913 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.887619972 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.895553112 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.895574093 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.895644903 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.895656109 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.895791054 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.895843983 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.896219969 CET49769443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.896234035 CET44349769160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.898124933 CET49773443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.901145935 CET49778443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.901190996 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.901350021 CET49778443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.901911974 CET49778443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.901926041 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.901954889 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.901978970 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.901983023 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.902025938 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.902041912 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.902043104 CET49768443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.902105093 CET49768443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.903072119 CET49768443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.903095961 CET44349768160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.906788111 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.906842947 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.906944036 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.907147884 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.907159090 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.917907000 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.921967030 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.921987057 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.922044039 CET49767443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.922061920 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.922075987 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.922123909 CET49767443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.922641993 CET49767443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.922655106 CET44349767160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.925489902 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.925519943 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.925638914 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.925915003 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.925928116 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.973993063 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.974014044 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.974081993 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.974080086 CET49770443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.974292994 CET49770443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.975038052 CET49770443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.975055933 CET44349770160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.975414038 CET49781443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.975455046 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.975665092 CET49781443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.975971937 CET49781443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.975986004 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.997484922 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.997745037 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.997756958 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.998771906 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.998836994 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.999228001 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.999277115 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:58.999420881 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:58.999427080 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.047239065 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.112930059 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.112968922 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.112983942 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.113044024 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.113075018 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.113126993 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.114201069 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.114222050 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.114272118 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.114279985 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.114363909 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.135080099 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.135088921 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.135107994 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.135183096 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.135201931 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.135283947 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.136507034 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.136527061 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.136579037 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.136590004 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.136631012 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.159601927 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.176253080 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.324057102 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.324085951 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.324136019 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.324150085 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.324182034 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.324203014 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.325781107 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.325808048 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.325850964 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.325860023 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.325898886 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.325911999 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.326925993 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.326950073 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.326984882 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.326992989 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.327025890 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.327043056 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.346131086 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.346163034 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.346206903 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.346224070 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.346260071 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.346272945 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.347129107 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.347143888 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.347204924 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.347214937 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.347246885 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.347297907 CET44349773160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.347347975 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.347377062 CET44349773160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.347424030 CET49773443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.348315001 CET49773443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.348329067 CET44349773160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.348840952 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.348859072 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.348933935 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.348942041 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.348972082 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.348988056 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.349980116 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.349996090 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.350034952 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.350043058 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.350089073 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.360605955 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.360632896 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.360682011 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.360703945 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.360750914 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.361376047 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.361402035 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.361457109 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.361455917 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.361495018 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.361826897 CET49772443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.361844063 CET44349772160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.362268925 CET49782443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.362312078 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.362368107 CET49782443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.362987995 CET49782443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.363002062 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.364177942 CET49771443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.364197016 CET44349771160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.367182970 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.367206097 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.367261887 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.367589951 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.367605925 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.367983103 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.368009090 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.368155003 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.368372917 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.368381977 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.375137091 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.375171900 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.375217915 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.375231028 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.375251055 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.375279903 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.375283957 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.375323057 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.376007080 CET49765443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.376019955 CET44349765160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.376476049 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.376512051 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.376581907 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.377897978 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.377911091 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.470510006 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:42:59.473644018 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:42:59.473674059 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:42:59.474072933 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:42:59.474147081 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:42:59.475059032 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:42:59.475191116 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:42:59.476177931 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:42:59.476244926 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:42:59.476438046 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:42:59.476454973 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:42:59.518830061 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:42:59.557673931 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.557702065 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.557800055 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.557800055 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.557817936 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.557946920 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.558357954 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.558413029 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.558434010 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.558443069 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.558459997 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.558476925 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.558520079 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.559094906 CET49766443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.559109926 CET44349766160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.559570074 CET49786443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.559612036 CET44349786160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.559676886 CET49786443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.560960054 CET49786443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.560976028 CET44349786160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.587709904 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.587743044 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.587750912 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.587764025 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.587786913 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.587804079 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.587826014 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.587846041 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.587884903 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.589626074 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.589644909 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.589700937 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.589708090 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.642174959 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.741883039 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.742763996 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.742800951 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.743222952 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.743881941 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.743964911 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.744173050 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.747154951 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.747181892 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.747189045 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.747198105 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.747231960 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.747260094 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.747289896 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.747303963 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.747338057 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.748430967 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.748449087 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.748503923 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.748517990 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.748538971 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.786652088 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.787154913 CET49778443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.787173986 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.787519932 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.788238049 CET49778443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.788290024 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.788621902 CET49778443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.791332960 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.794946909 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.795187950 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.795217991 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.795593977 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.796278954 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.796360970 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.796624899 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.796969891 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.796982050 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.796998024 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.797029018 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.797046900 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.797072887 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.797111034 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.797126055 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.798357964 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.798373938 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.798463106 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.798470974 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.798615932 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.799395084 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.799412012 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.799479961 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.799489021 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.799580097 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.801115036 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.801158905 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.801198959 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.801203966 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.801234961 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.801249027 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.801331043 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.801947117 CET49774443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.801960945 CET44349774160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.802561998 CET49787443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.802613020 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.802709103 CET49787443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.803730011 CET49787443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.803757906 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.820095062 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.822257996 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.822285891 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.823964119 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.824023962 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.824980974 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.825102091 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.825249910 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.825258970 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.835335016 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.843331099 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.861021042 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.870768070 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.886904001 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:42:59.886976004 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:42:59.887080908 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:42:59.911798000 CET49781443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.965867996 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.965914011 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.965954065 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.965984106 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.966026068 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.966075897 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.966098070 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.966156006 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.967086077 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.967113018 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.967148066 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.967175007 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.967190027 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.968693972 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.968713045 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.968750000 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.968771935 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.968785048 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.969964027 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.970089912 CET49781443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.970109940 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.970798969 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.977314949 CET49781443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:42:59.977458954 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:42:59.984325886 CET49781443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.023585081 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.023605108 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.023838043 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.023869991 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.023924112 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.031337976 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.184468031 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.184494019 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.184588909 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.184622049 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.184669018 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.185122013 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.185137033 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.185228109 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.185236931 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.185281038 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.185914993 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.185930967 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.185976028 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.185981035 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.186007977 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.186124086 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.187439919 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.187463045 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.187505960 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.187510967 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.187542915 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.187563896 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.188517094 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.188534975 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.188584089 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.188589096 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.188630104 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.188678026 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.189436913 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.189450979 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.189512968 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.189517975 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.189594030 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.241458893 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.242187023 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.242208958 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.242302895 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.242315054 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.242360115 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.243113041 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.245055914 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.245088100 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.246170044 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.246257067 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.248555899 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.248665094 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.251993895 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.252017975 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.258335114 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.259849072 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.262433052 CET49782443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.262449026 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.262484074 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.262502909 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.262795925 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.262891054 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.265494108 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.269953966 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.269964933 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.270472050 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.270498037 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.270607948 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.271553040 CET49782443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.271626949 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.271936893 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.272078037 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.272121906 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.273202896 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.273220062 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.273313999 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.273324966 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.273367882 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.276009083 CET49782443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.276067972 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.300582886 CET49776443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:00.300612926 CET44349776103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:00.301472902 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.303489923 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.315335989 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.323332071 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.323332071 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.344903946 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.344929934 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.344975948 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.344991922 CET49778443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.345009089 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.345031023 CET49778443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.345062017 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.345169067 CET49778443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.346656084 CET49778443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.346667051 CET44349778160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.347028971 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.347069979 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.347359896 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.349210978 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.349227905 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.388493061 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.388515949 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.388581038 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.388581038 CET49781443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.388627052 CET49781443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.389715910 CET49781443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.389727116 CET44349781160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.390228033 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.390275002 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.390381098 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.390840054 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.390852928 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.403008938 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.403029919 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.403100014 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.403134108 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.403188944 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.403575897 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.403592110 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.403639078 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.403645992 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.403693914 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.404239893 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.404256105 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.404316902 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.404324055 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.404381990 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.407561064 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.407583952 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.407634974 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.407640934 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.407675028 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.407696009 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.408241987 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.408257008 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.408305883 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.408313036 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.408353090 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.408910036 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.408932924 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.408989906 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.408994913 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.409044027 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.409084082 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.409097910 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.409156084 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.409162045 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.409229040 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.409969091 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.409982920 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.410038948 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.410047054 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.410094023 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.462347984 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.462377071 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.462393045 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.462464094 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.462513924 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.462567091 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.463499069 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.463516951 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.463593006 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.463603020 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.464312077 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.464384079 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.464390993 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.464462042 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.464633942 CET49777443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.464651108 CET44349777160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.467303991 CET44349786160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.467588902 CET49786443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.467617989 CET44349786160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.468681097 CET44349786160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.468745947 CET49786443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.469091892 CET49786443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.469157934 CET44349786160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.469264984 CET49786443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.469274044 CET44349786160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.491588116 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.491612911 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.491686106 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.491718054 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.491782904 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.491893053 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.491906881 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.491966009 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.491971016 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.492021084 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.492147923 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.492161989 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.492253065 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.492259026 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.492301941 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.492665052 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.492679119 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.492733002 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.492741108 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.492782116 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.493288040 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.493304968 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.493386030 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.493391037 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.493467093 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.493741989 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.493761063 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.493798971 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.493804932 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.493834972 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.493855953 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.494431973 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.494450092 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.494497061 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.494503021 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.494537115 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.494560957 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.514261007 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.514288902 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.514303923 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.514353991 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.514389038 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.514406919 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.514436007 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.516005993 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.516022921 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.516096115 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.516108990 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.517011881 CET49786443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.566905022 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.569091082 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.569113016 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.569119930 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.569133043 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.569161892 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.569191933 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.569226980 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.569243908 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.569269896 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.570723057 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.570769072 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.570806980 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.570815086 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.570856094 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.576657057 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:00.576699018 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:00.576901913 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:00.577140093 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:00.577151060 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:00.613234997 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.621536016 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.621560097 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.621615887 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.621644020 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.621690989 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.621864080 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.621881962 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.621925116 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.621932030 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.621974945 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.622260094 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.622277021 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.622328043 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.622334003 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.622378111 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.622740984 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.622755051 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.622800112 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.622806072 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.622833967 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.622853994 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.623265028 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.623284101 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.623330116 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.623336077 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.623383999 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.623815060 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.623830080 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.623879910 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.623884916 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.623927116 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.623950005 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.624355078 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.624368906 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.624425888 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.624432087 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.624480009 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.624850035 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.624862909 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.624914885 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.624922037 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.624963045 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.706589937 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.706944942 CET49787443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.706979036 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.707330942 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.707750082 CET49787443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.707811117 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.707999945 CET49787443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.710216999 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.710242033 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.710300922 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.710325956 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.710340023 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.710366011 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.710508108 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.710526943 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.710573912 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.710581064 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.710621119 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.710999966 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.711014032 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.711072922 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.711077929 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.711096048 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.711121082 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.711325884 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.711339951 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.711422920 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.711431980 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.711471081 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.711884022 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.711899042 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.711941957 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.711956024 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.711970091 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.711997986 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.712184906 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.712232113 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.712336063 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.712342978 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.712409019 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.712682962 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.712698936 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.712745905 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.712754011 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.712781906 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.712800980 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.713458061 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.713479042 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.713524103 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.713530064 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.713556051 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.713573933 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.722445965 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.722469091 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.722523928 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.722549915 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.722584963 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.723742008 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.723757029 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.723803997 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.723825932 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.723861933 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.725150108 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.725163937 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.725214958 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.725229025 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.725270987 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.746098042 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.746119976 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.746128082 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.746155977 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.746169090 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.746179104 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.746211052 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.746227026 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.746229887 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.746248960 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.746282101 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.747203112 CET49785443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.747219086 CET44349785160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.755336046 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.769650936 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.769670010 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.769742966 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.769778967 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.769859076 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.783371925 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.783392906 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.783447981 CET49782443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.783463001 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.783493996 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.783545017 CET49782443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.784545898 CET49782443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.784568071 CET44349782160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.788074017 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.788084030 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.788136005 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.788139105 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.788160086 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.788184881 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.788202047 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.789181948 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.789241076 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.789239883 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.789258003 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.789298058 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.789324045 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.840336084 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.840363026 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.840428114 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.840457916 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.840495110 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.840513945 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.840516090 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.840528965 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.840552092 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.840584040 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.841018915 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.841038942 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.841068983 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.841075897 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.841103077 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.841130018 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.944550037 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.944581985 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.944639921 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.944669962 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.944701910 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.944717884 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.944788933 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.944806099 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.944875956 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.944883108 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.944920063 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.945741892 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.945763111 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.945838928 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.945854902 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.945898056 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.946893930 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.946908951 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.946958065 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.946969986 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.946993113 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.947006941 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.947686911 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.947705984 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.947787046 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.947798967 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.947854996 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.948667049 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.948682070 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.948723078 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.948771000 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.948780060 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.948899984 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.978097916 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.978116035 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.978177071 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.978212118 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.978321075 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.995722055 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.995754957 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.995780945 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.995824099 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.995850086 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.995858908 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.995904922 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.995914936 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.995939016 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:00.995955944 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.995989084 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.997255087 CET49784443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:00.997267008 CET44349784160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.000997066 CET44349786160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.001072884 CET44349786160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.001141071 CET49786443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.002789021 CET49791443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.002825022 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.002899885 CET49791443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.003675938 CET49792443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.003700972 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.003801107 CET49792443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.004096985 CET49791443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.004121065 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.004235029 CET49792443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.004264116 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.004365921 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.004394054 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.004409075 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.004472971 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.004497051 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.004553080 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.005013943 CET49786443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.005024910 CET44349786160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.005908012 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.005923986 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.005980015 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.005986929 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.006772041 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.006823063 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.006829023 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.006844044 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.006877899 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.006905079 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.007246971 CET49783443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.007256985 CET44349783160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.011029005 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.011086941 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.011210918 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.011804104 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.011816978 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.012105942 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.012116909 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.012177944 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.012633085 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.012645006 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.020453930 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.020473957 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.020520926 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.020549059 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.020569086 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.020586014 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.139038086 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.139070034 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.139143944 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.139187098 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.139230013 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.139271021 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.139287949 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.139328003 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.139334917 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.139363050 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.139394045 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.139964104 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.139980078 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.140022039 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.140029907 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.140054941 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.140073061 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.140513897 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.140530109 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.140584946 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.140594959 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.140630960 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.144131899 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.144218922 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.144221067 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.144248009 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.144270897 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.144289970 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.144787073 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.144833088 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.144862890 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.144874096 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.144900084 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.144917965 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.226104975 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.226115942 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.226172924 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.226211071 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.226265907 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.226299047 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.226336956 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.226887941 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.226910114 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.226948977 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.226968050 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.226986885 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.227699995 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.227722883 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.227761984 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.227776051 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.227791071 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.227830887 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.228794098 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.228809118 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.228873014 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.228893042 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.228941917 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.234914064 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.234935045 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.235004902 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.235018015 CET49787443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.235054016 CET49787443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.240236044 CET49787443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.240263939 CET44349787160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.253671885 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.254893064 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.254921913 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.255286932 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.255800009 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.255928040 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.255937099 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.270587921 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.270927906 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.270945072 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.271303892 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.271683931 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.271748066 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.271763086 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.299190998 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.315195084 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.315212011 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.394378901 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.394395113 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.394437075 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.394459963 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.394490957 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.394515038 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.394532919 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.394587994 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.394607067 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.394649029 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.394655943 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.394705057 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.394996881 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.395009995 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.395066023 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.395072937 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.395108938 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.399123907 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.399149895 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.399182081 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.399204016 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.399223089 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.399238110 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.451729059 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:01.452056885 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:01.452071905 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:01.452383041 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:01.452454090 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:01.452991009 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:01.453082085 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:01.453237057 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:01.453291893 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:01.453414917 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:01.453428984 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:01.499922037 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:01.664030075 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.664040089 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.664089918 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.664119005 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.664159060 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.664176941 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.664208889 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.664246082 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.664267063 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.664309978 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.664316893 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.664345026 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.664370060 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.875158072 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.875190973 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.875200033 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.875231981 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.875257969 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.875263929 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.875281096 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.875293016 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.875330925 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.875351906 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.876599073 CET49789443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.876614094 CET44349789160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.881277084 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.881541014 CET49792443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.881558895 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.881892920 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.882328033 CET49792443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.882410049 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.882519007 CET49792443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.882687092 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.882695913 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.882726908 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.882785082 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.882810116 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.882822037 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.882896900 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.883071899 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.883090973 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.883136988 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.883142948 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.883153915 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.883176088 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.883183002 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.883191109 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.883215904 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.883256912 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.884207010 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.884226084 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.884304047 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.884310961 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.884321928 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.884404898 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.884948969 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.884968996 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.885029078 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.885035038 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.885062933 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.885087967 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.894520998 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.894835949 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.894845009 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.895200968 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.895559072 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.895636082 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.895705938 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.905975103 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.906233072 CET49791443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.906241894 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.906594992 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.906966925 CET49791443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.907031059 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.907099009 CET49791443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.917818069 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.918303013 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.918342113 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.919367075 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.919445992 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.920155048 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.920217037 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.920310020 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.927329063 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.939155102 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.939186096 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.944305897 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.944323063 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.944359064 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.944415092 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.944454908 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.944478989 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.944511890 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.951342106 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.967340946 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.970983982 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.970999956 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.993401051 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.993428946 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.993437052 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.993448019 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.993467093 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.999460936 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.999492884 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.999546051 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.999577999 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:01.999598026 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:01.999634981 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.019088984 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.066143990 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:02.066220045 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:02.066427946 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:02.067368984 CET49790443192.168.2.8103.235.47.188
                                        Jan 9, 2025 00:43:02.067387104 CET44349790103.235.47.188192.168.2.8
                                        Jan 9, 2025 00:43:02.101438046 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.101464033 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.101511002 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.101547003 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.101561069 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.101628065 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.101851940 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.101871014 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.101907015 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.101913929 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.101942062 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.101948977 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.102262974 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.102282047 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.102341890 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.102349997 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.102392912 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.162528038 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.162542105 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.162580967 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.162600040 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.162616014 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.162642002 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.162651062 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.162662983 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.162667036 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.162678003 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.162699938 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.162733078 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.208786011 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.208813906 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.208868980 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.208906889 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.208923101 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.208964109 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.210247993 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.210267067 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.210313082 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.210318089 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.210333109 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.210362911 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.210381031 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.210386038 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.210417032 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.210473061 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.210737944 CET49788443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.210755110 CET44349788160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.213665009 CET49797443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.213705063 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.213787079 CET49797443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.214195013 CET49797443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.214206934 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.215033054 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.215060949 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.215116024 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.215321064 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.215331078 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.268430948 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.268444061 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.268485069 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.268524885 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.268559933 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.268577099 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.268611908 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.320332050 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.320357084 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.320409060 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.320456982 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.320476055 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.320863008 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.320884943 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.320904970 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.320940971 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.320956945 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.320995092 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.321006060 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.321204901 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.321232080 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.321281910 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.321289062 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.321317911 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.321336031 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.381228924 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.381257057 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.381320000 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.381355047 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.381369114 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.381392956 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.381406069 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.381422043 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.381475925 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.381481886 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.381519079 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.381587029 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.381602049 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.381643057 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.381648064 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.381675959 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.381695032 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.433238983 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.433265924 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.433371067 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.433382988 CET49791443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.433576107 CET49791443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.434372902 CET49791443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.434391022 CET44349791160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.436728001 CET49799443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.436754942 CET44349799160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.436845064 CET49799443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.437565088 CET49799443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.437580109 CET44349799160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.441257954 CET49800443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.441301107 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.441446066 CET49800443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.441711903 CET49800443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.441730976 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.443965912 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.443989992 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.444063902 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.444072008 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.444114923 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.444911003 CET49793443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.444932938 CET44349793160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.446948051 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.446995020 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.447081089 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.447474003 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.447489023 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.447743893 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.447757959 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.447984934 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.448218107 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.448232889 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.539870977 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.539895058 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.539971113 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.540004969 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.540098906 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.540771961 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.540805101 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.540834904 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.540843010 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.540868044 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.540870905 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.540890932 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.540890932 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.540904045 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.540924072 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.540960073 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.599745989 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.599776030 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.599843025 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.599879026 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.599903107 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.599903107 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.599950075 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.601464987 CET49775443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.601485014 CET44349775160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.602659941 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.602703094 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.602745056 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.602783918 CET49792443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.602818966 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.602837086 CET49792443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.602837086 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.602996111 CET49792443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.608213902 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.608268023 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.608334064 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.608784914 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.608797073 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.610479116 CET49792443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.610497952 CET44349792160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.628990889 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.629024029 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.629085064 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.630052090 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.630062103 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.635972977 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.635998011 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.636006117 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.636018991 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.636044979 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.636059046 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.636066914 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.636086941 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.636116982 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.637475014 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.637492895 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.637556076 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.637562990 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.638307095 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.638365030 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.638380051 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.638412952 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.638643026 CET49794443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.638655901 CET44349794160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.685156107 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.685175896 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.685235977 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.685237885 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.685272932 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.685293913 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.685293913 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.685333967 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.685491085 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.685512066 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.685560942 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.685569048 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.685620070 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686512947 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686532021 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686573029 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686582088 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686594009 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686611891 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686619043 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686641932 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686646938 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686666965 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686667919 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686681986 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686706066 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686711073 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686739922 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686779022 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686789036 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686808109 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686839104 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686844110 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686863899 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686878920 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686917067 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686939001 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.686988115 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.686994076 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.687060118 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.687200069 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.687212944 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.687256098 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.687262058 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.687299013 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.758601904 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.758625031 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.758686066 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.758723021 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.758774042 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.759012938 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.759031057 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.759067059 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.759073973 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.759099007 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.759119034 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.759176016 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.759193897 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.759231091 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.759237051 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.759260893 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.759290934 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.774713993 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.774740934 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.774791956 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.774825096 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.774843931 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.774902105 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.774921894 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.774946928 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.774954081 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.774966955 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.774995089 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.775233030 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.775249004 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.775298119 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.775304079 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.775324106 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.775338888 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.775557041 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.775571108 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.775605917 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.775613070 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.775654078 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.775675058 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.775818110 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.775836945 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.775866985 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.775871038 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.775897980 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.775913954 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.776091099 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.776103020 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.776141882 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.776146889 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.776173115 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.776187897 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.776546001 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.776561022 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.776595116 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.776599884 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.776623964 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.776659012 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.893601894 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.893626928 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.893699884 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.893734932 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.893913984 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.893933058 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.893948078 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.893954992 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.893966913 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.894023895 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.894098043 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.894114971 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.894146919 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.894154072 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.894184113 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.894201040 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.894435883 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.894455910 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.894495964 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.894503117 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.894530058 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.894546032 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.894685984 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.894707918 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.894743919 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.894748926 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.894777060 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.894789934 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.895600080 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.895615101 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.895646095 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.895668030 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.895674944 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.895701885 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.895716906 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.895719051 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.895759106 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.895957947 CET49779443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.895976067 CET44349779160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.900285959 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.900345087 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.900420904 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.900660992 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.900702000 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.900760889 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.900866032 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.900891066 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.901098013 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.901109934 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.977494001 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.977504969 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.977545023 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.977576971 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.977612972 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.977627993 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.977659941 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.977894068 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.977920055 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.977961063 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.977967978 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.977998018 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.978010893 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.978292942 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.978312016 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.978358984 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.978365898 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:02.978394032 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:02.978403091 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.100065947 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.100366116 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.100399971 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.100788116 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.101210117 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.101279974 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.101377964 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.101943016 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.102134943 CET49797443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.102150917 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.102579117 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.102948904 CET49797443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.103041887 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.103085995 CET49797443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.143332958 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.147331953 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.150777102 CET49797443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.196578026 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.196590900 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.196655035 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.196676970 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.196728945 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.196753025 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.196758032 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.196774006 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.196782112 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.196803093 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.196820974 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.196827888 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.196855068 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.196908951 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.197127104 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.197149992 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.197186947 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.197204113 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.197231054 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.197249889 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.307298899 CET44349799160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.307585955 CET49799443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.307605982 CET44349799160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.308095932 CET44349799160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.308490992 CET49799443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.308581114 CET44349799160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.308626890 CET49799443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.327250957 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.327553988 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.327589989 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.328664064 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.328722000 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.329113007 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.329179049 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.329375029 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.329385996 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.332540989 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.332776070 CET49800443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.332794905 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.333134890 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.333477020 CET49800443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.333543062 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.333594084 CET49800443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.338223934 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.338449955 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.338479996 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.339545965 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.339622974 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.339955091 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.340010881 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.340080976 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.351289988 CET49799443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.351306915 CET44349799160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.375334978 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.378086090 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.383335114 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.393563986 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.393593073 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.415606976 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.415621996 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.415644884 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.415678024 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.415707111 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.415726900 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.415751934 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.415859938 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.415879965 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.415911913 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.415921926 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.415962934 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.415976048 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.416537046 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.416555882 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.416594982 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.416603088 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.416631937 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.416646957 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.416863918 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.416881084 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.416935921 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.416944027 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.416971922 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.416985989 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.439613104 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.473297119 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.473654985 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.473685026 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.474772930 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.474838972 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.475256920 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.475332022 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.475438118 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.475445032 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.518994093 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.521169901 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.521444082 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.521466017 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.522466898 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.522526979 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.522941113 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.522986889 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.523093939 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.564265013 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.564287901 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.613442898 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.618573904 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.618607998 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.618616104 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.618679047 CET49797443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.618680954 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.618727922 CET49797443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.622364998 CET49797443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.622385025 CET44349797160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.626878977 CET49807443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.626933098 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.627224922 CET49807443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.628284931 CET49807443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.628300905 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.629441977 CET49808443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.629501104 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.629570961 CET49808443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.630202055 CET49808443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.630214930 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.634634018 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.634644032 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.634666920 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.634711027 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.634727001 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.634773970 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.634980917 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.634999990 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.635037899 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.635045052 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.635061979 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.635082960 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.635557890 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.635576010 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.635624886 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.635632992 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.635668993 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.635689020 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.764763117 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.765054941 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.765081882 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.766153097 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.766288996 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.766617060 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.766680956 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.766829014 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.766838074 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.774646997 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.774897099 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.774924994 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.775980949 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.776370049 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.776370049 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.776436090 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.776492119 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.816611052 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.817897081 CET44349799160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.817986012 CET44349799160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.819190025 CET49799443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.819366932 CET49799443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.819396019 CET44349799160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.821836948 CET49809443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.821877956 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.822196960 CET49809443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.822484970 CET49809443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.822496891 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.823347092 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.830952883 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.830985069 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.833508968 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.833534002 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.833604097 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.833630085 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.834882021 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.834882021 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.835248947 CET49810443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.835295916 CET44349810160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.835403919 CET49810443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.835705996 CET49810443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.835716009 CET44349810160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.844362974 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.844388008 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.844396114 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.844494104 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.844494104 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.844522953 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.844688892 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.845700026 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.845719099 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.845798016 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.845798016 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.845818043 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.853403091 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.853419065 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.853456974 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.853492975 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.853521109 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.853544950 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.853627920 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.853652000 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.853661060 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.853669882 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.853686094 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.853869915 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.854098082 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.854115963 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.854325056 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.854336977 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.854393005 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.855421066 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.855490923 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.856512070 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.856648922 CET49801443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.856661081 CET44349801160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.857810974 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.857831955 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.857896090 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.857928038 CET49800443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.857948065 CET49800443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.858983040 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.859003067 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.859277010 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.859877110 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.859903097 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.859920025 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.859932899 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.859965086 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.859975100 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.860023022 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.860023022 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.860299110 CET49800443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.860306978 CET44349800160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.862370014 CET49812443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.862412930 CET44349812160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.865688086 CET49812443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.866019964 CET49812443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.866034031 CET44349812160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:03.878477097 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:03.894057035 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.061664104 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.061676025 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.061728001 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.061795950 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.061815977 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.061829090 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.062289953 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.062834978 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.062854052 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.062890053 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.062932968 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.062943935 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.062975883 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.062987089 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.063009024 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.063107967 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.065587997 CET49798443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.065608025 CET44349798160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.072698116 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.072726011 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.072805882 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.072807074 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.072833061 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.073971987 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.074640036 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.074656963 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.074729919 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.074747086 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.074764967 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.074827909 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.075107098 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.075124025 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.075210094 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.075210094 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.075221062 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.075301886 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.142671108 CET49802443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.142704964 CET44349802160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.188760042 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.188786983 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.188792944 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.188833952 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.188875914 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.188951969 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.188983917 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.189037085 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.190543890 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.193557978 CET49803443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.193595886 CET44349803160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.197288036 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.197321892 CET44349813160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.197662115 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.197715044 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.197751999 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.197912931 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.197918892 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.197927952 CET44349813160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.198059082 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.198072910 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.264983892 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.265012026 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.265017986 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.265058041 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.265073061 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.265080929 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.265119076 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.265150070 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.265188932 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.266134977 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.266175032 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.266180038 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.266189098 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.266211987 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.266218901 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.266257048 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.266530991 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.270414114 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.270446062 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.270515919 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.270550966 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.271805048 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.271805048 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.275413990 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.275460958 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.275754929 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.275754929 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.275784969 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.291428089 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.291440964 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.291491032 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.291543961 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.291583061 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.291609049 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.293128014 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.293152094 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.293162107 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.293184996 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.293201923 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.293248892 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.293248892 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.293721914 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.293739080 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.295530081 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.295547009 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.301549911 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.481232882 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.481264114 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.481630087 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.481656075 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.481847048 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.482352018 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.482369900 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.482440948 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.482445955 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.483522892 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.483901024 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.483923912 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.483994007 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.483994007 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.483999968 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.485029936 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.485057116 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.485063076 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.485070944 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.485093117 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.485860109 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.497209072 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.497534990 CET49807443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.497564077 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.497932911 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.499988079 CET49807443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.499988079 CET49807443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.500015974 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.500076056 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.502989054 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.503017902 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.503035069 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.503042936 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.503052950 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.503060102 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.503118992 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.503118992 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.503133059 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.503146887 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.503536940 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.504183054 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.504193068 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.504230976 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.504257917 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.504265070 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.504272938 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.504295111 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.504295111 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.509885073 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.509917974 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.509980917 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.509980917 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.509991884 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.510618925 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.510648966 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.510653973 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.510660887 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.510679007 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.511523962 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.512331009 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.512350082 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.512948036 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.512975931 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.512984991 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.513034105 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.515525103 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.530571938 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.532758951 CET49808443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.532788992 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.533155918 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.535361052 CET49808443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.535361052 CET49808443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.535458088 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.549303055 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.549307108 CET49807443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.580626965 CET49805443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.580631018 CET49808443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.580663919 CET44349805160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.698070049 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.698097944 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.698482037 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.698518038 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.698539019 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.699049950 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.699065924 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.699080944 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.699089050 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.699449062 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.699470043 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.699476957 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.699482918 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.699532032 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.699532032 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.700344086 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.702985048 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.703006983 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.703042030 CET49809443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.703068972 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.703094006 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.703102112 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.703124046 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.703533888 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.703533888 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.703553915 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.703627110 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.703627110 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.703633070 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.704102993 CET49809443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.704102993 CET49809443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.704178095 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.715064049 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.715080023 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.715137005 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.715173006 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.715178967 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.715193033 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.715215921 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.715229988 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.716727018 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.716749907 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.717541933 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.717549086 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.717603922 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.718516111 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.718540907 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.718578100 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.718583107 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.718616009 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.720295906 CET44349810160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.720556974 CET49810443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.720582962 CET44349810160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.720948935 CET44349810160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.721518993 CET49810443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.721616983 CET44349810160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.721651077 CET49810443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.729254961 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.729281902 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.729371071 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.729387999 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.729425907 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.730876923 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.730895042 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.730942011 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.730950117 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.730988026 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.731657028 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.731673956 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.731719971 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.731726885 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.731764078 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.744048119 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.750978947 CET44349812160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.752542973 CET49809443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.754048109 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.758924961 CET49812443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.758955956 CET44349812160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.759072065 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.759099960 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.759465933 CET44349812160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.759604931 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.763339996 CET44349810160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.773030996 CET49810443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.773947001 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.773977041 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.774054050 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.774075031 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.774110079 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.786412001 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.786448002 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.786572933 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.786603928 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.786644936 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.807005882 CET49812443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.811528921 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.833457947 CET49812443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.833801031 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.834014893 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.834110975 CET49812443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.834161997 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.835515022 CET44349812160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.879337072 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.880409956 CET49812443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.914386988 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.914418936 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.914541960 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.914577961 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.914622068 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.914735079 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.914755106 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.914797068 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.914803028 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.914846897 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.915287971 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.915307045 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.915338039 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.915344954 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.915380955 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.915909052 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.915932894 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.915963888 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.915975094 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.916007996 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.916357994 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.916382074 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.916393042 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.916403055 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.916413069 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.916448116 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.916749954 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.916766882 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.916795969 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.916806936 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.916821957 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.916841984 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.917375088 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.917392015 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.917429924 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.917435884 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.917459011 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.917474985 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.917740107 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.917762041 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.917794943 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.917802095 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.917824984 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.917843103 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.927664995 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.927694082 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.927805901 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.927829981 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.927874088 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.928389072 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.928405046 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.928450108 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.928462029 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.928476095 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.928499937 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.943492889 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.943531036 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.943675041 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.943696976 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.943737030 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.943890095 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.943907976 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.943968058 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.943975925 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.944011927 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.944756031 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.944780111 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.944828033 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.944839001 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.944854021 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.944876909 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.947846889 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.947865009 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.947912931 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.947971106 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.947990894 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.948015928 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.948039055 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.949304104 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.949321985 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.949395895 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.949405909 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.949448109 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.950290918 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.950308084 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.950354099 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.950366020 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.950403929 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.950428963 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.979708910 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.979744911 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.979856014 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:04.979883909 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:04.979923010 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.002943039 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.002975941 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.003092051 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.003129959 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.003180981 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.003207922 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.003222942 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.003258944 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.003263950 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.003290892 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.003309011 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.003628969 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.003644943 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.003700972 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.003705978 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.003757000 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.004040956 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.004064083 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.004106045 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.004111052 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.004138947 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.004154921 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.004553080 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.004570007 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.004601955 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.004606009 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.004640102 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.004663944 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.005146027 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.005162001 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.005207062 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.005212069 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.005249977 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.007348061 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.007385969 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.007392883 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.007451057 CET49807443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.007461071 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.007504940 CET49807443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.013634920 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.013663054 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.013748884 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.013760090 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.013802052 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.026252031 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.026386976 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.050337076 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.050368071 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.050389051 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.050452948 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.050453901 CET49808443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.050496101 CET49808443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.072638988 CET44349813160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.079194069 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.112443924 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.129066944 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.130986929 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.131016970 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.131113052 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.131124973 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.131136894 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.131154060 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.131186962 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.131201029 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.131216049 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.131249905 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.131608963 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.131623030 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.131654024 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.131659031 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.131695032 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.131716013 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.132096052 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.132122040 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.132173061 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.132178068 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.132204056 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.132222891 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.132713079 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.132730961 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.132776976 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.132782936 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.132816076 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.132839918 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.133002996 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.133018970 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.133055925 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.133060932 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.133089066 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.133106947 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.133822918 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.133838892 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.133898973 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.133905888 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.133939981 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.134176970 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.134191036 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.134227037 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.134232044 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.134259939 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.134284019 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.139873028 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.139899015 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.139949083 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.139990091 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.139996052 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.140018940 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.140042067 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.140091896 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.140621901 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.140640974 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.140696049 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.140702009 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.144181013 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.144198895 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.144264936 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.144272089 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.144857883 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.144871950 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.144922972 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.144929886 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.145129919 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.145148039 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.145179033 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.145184994 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.145211935 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.145699978 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.145718098 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.145750046 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.145756006 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.145783901 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.146658897 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.146676064 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.146728039 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.146733999 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.146760941 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.156966925 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.166768074 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.166788101 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.166840076 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.166867018 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.166882992 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.166910887 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.166929007 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.167150021 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.167165041 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.167217016 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.167222977 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.167232990 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.167257071 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.168725967 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.168751001 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.168822050 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.168828964 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.168859959 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.169449091 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.169466019 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.169526100 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.169533014 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.169568062 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.191224098 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.199486971 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.219285965 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.219327927 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.219361067 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.219378948 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.219420910 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.219451904 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.219469070 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.219499111 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.219502926 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.219521046 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.219541073 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.219564915 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.219585896 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.219626904 CET49809443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.219657898 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.219675064 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.219715118 CET49809443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.220148087 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.220168114 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.220204115 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.220208883 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.220247030 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.220364094 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.220380068 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.220411062 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.220415115 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.220433950 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.220453978 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.221142054 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.221159935 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.221242905 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.221250057 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.221297979 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.221398115 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.221412897 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.221458912 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.221463919 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.221499920 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.221848011 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.221865892 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.221923113 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.221927881 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.221983910 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.225745916 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.225785971 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.225836039 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.225847960 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.225872993 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.225889921 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.226114988 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.226131916 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.226174116 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.226178885 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.226207972 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.226423025 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.226438999 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.226466894 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.226470947 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.226495028 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.226510048 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.226840973 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.226857901 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.226886034 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.226891041 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.226933002 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.227430105 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.227447987 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.227484941 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.227490902 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.227523088 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.227780104 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.227797985 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.227848053 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.227852106 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.227886915 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.232254028 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.233799934 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.233834028 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.233952045 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.233962059 CET44349813160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.234268904 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.234277010 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.235197067 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.235254049 CET44349813160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.235255003 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.235302925 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.235464096 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.235510111 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.236706972 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.236793041 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.237265110 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.237354040 CET44349813160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.237431049 CET44349810160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.237514973 CET44349810160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.237557888 CET49810443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.237878084 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.237951994 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.238804102 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.238811016 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.238990068 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.238996029 CET44349813160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.239172935 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.239177942 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.240838051 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.245327950 CET49807443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.245342016 CET44349807160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.245660067 CET49816443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.245718956 CET44349816160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.245776892 CET49816443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.246048927 CET49809443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.246078014 CET44349809160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.246337891 CET49810443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.246372938 CET44349810160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.246567011 CET49817443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.246608973 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.246655941 CET49817443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.247498035 CET49816443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.247512102 CET44349816160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.248013973 CET49817443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.248029947 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.248352051 CET49808443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.248364925 CET44349808160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.249475956 CET49818443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.249490976 CET44349818160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.249543905 CET49818443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.250158072 CET49818443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.250168085 CET44349818160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.256314039 CET49819443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.256334066 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.256383896 CET49819443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.256597042 CET49819443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.256608963 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.271107912 CET44349812160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.271188974 CET44349812160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.271235943 CET49812443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.271768093 CET49812443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.271776915 CET44349812160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.272068977 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.272109032 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.272160053 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.272507906 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.272520065 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.285768986 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.285785913 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.285790920 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.347500086 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.347543001 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.347656965 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.347676992 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.347721100 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.348022938 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.348037958 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.348088026 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.348093033 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.348128080 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.348510027 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.348525047 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.348553896 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.348557949 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.348587990 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.348993063 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.349013090 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.349042892 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.349045992 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.349066019 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.349095106 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.349349022 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.349373102 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.349493980 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.349498034 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.349543095 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.349818945 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.349834919 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.349883080 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.349888086 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.349927902 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.349948883 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.350420952 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.350441933 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.350488901 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.350492954 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.350533962 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.350872993 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.350888014 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.350943089 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.350945950 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.350987911 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.351305008 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.351332903 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.351367950 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.351372957 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.351402044 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.351686954 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.351706028 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.351753950 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.351758957 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.351794958 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.351914883 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.351931095 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.351963043 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.351967096 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.351989985 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.352006912 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.352293015 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.352308035 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.352341890 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.352346897 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.352371931 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.352389097 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.352938890 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.352953911 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.353002071 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.353007078 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.353040934 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.353193045 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.353208065 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.353246927 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.353251934 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.353276014 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.353288889 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.353858948 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.353876114 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.353915930 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.353920937 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.353957891 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.354161024 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.354176044 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.354214907 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.354218960 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.354258060 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.385899067 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.385917902 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.385953903 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.386089087 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.386089087 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.386104107 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.386152983 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.439063072 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.439088106 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.439157963 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.439168930 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.439215899 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.439764977 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.439785004 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.439815998 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.439820051 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.439853907 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.439873934 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.441874027 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.441891909 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.441940069 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.441943884 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.441981077 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.442943096 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.442959070 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.443008900 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.443012953 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.443048000 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.444448948 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.444464922 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.444509029 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.444513083 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.444544077 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.444555044 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.445575953 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.445626974 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.445631027 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.445656061 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.445668936 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.445698977 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.474236965 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.475203991 CET49804443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.475219965 CET44349804160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.544598103 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.544622898 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.544632912 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.544641972 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.544672966 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.544717073 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.544734001 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.544744015 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.544773102 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.546196938 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.546216011 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.546247005 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.546252012 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.546302080 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.616028070 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.616058111 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.616108894 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.616116047 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.616132021 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.616156101 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.616162062 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.616183043 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.616194010 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.616213083 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.616226912 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.617022038 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.617038012 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.617078066 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.617084026 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.617110014 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.617127895 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.752645969 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.752660990 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.752701044 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.752722025 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.752741098 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.752774954 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.753562927 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.753597975 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.753618956 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.753628016 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.753654957 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.753668070 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.753691912 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.754601955 CET49811443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.754621983 CET44349811160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.780112982 CET49821443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.780174971 CET44349821160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.780244112 CET49821443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.780580997 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.780633926 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.780684948 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.780796051 CET49821443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.780808926 CET44349821160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.780929089 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.780947924 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.788361073 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.788391113 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.788474083 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.788501024 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.788527966 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.788544893 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.788547993 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.788561106 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.788579941 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.788611889 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.788767099 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.788780928 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.788817883 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.788824081 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.788842916 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.788866997 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.789089918 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.789104939 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.789139986 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.789145947 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.789170980 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.789190054 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.789585114 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.789597988 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.789654016 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.789659977 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.789700985 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.789866924 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.789881945 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.789927959 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.789935112 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.789971113 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.790271044 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.790285110 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.790359974 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.790364981 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.790393114 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.790402889 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.790410042 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.790421009 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.790438890 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.790457964 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.790467978 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.790472984 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.790509939 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.790515900 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.790530920 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.790570974 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.790806055 CET49806443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.790819883 CET44349806160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.813508034 CET49823443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:05.813565969 CET44349823149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:05.813627958 CET49823443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:05.814157009 CET49823443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:05.814173937 CET44349823149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:05.814640999 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:05.814660072 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:05.814711094 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:05.814889908 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:05.814903975 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:05.822573900 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.822598934 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.822606087 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.822628975 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.822635889 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.822642088 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.822663069 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.822689056 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.822707891 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.822732925 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.823743105 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.823754072 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.823791981 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.823821068 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.823858976 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.823873997 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.823908091 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.904441118 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.904553890 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.904594898 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.905024052 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.905024052 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.942584038 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.942614079 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.942624092 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.942650080 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.942667007 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.942676067 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.942707062 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.942723989 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.942748070 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.942774057 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.943717003 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.943734884 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.943798065 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:05.943809986 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:05.988343954 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.042272091 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.042285919 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.042320967 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.042354107 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.042387009 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.042404890 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.042432070 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.042669058 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.042685032 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.042731047 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.042740107 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.042776108 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.043104887 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.043121099 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.043152094 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.043162107 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.043184996 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.043204069 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.043675900 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.043690920 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.043746948 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.043756008 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.043787956 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.141041040 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.141057968 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.141091108 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.141119957 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.141130924 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.141145945 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.141184092 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.142266035 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.142275095 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.142296076 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.142334938 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.142340899 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.142365932 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.142379045 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.143819094 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.143834114 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.143886089 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.143897057 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.143929958 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.144738913 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.144756079 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.144819975 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.144825935 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.144870043 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.170216084 CET44349818160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.170578003 CET49818443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.170618057 CET44349818160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.170978069 CET44349818160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.171292067 CET49818443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.171422958 CET49818443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.171427965 CET44349818160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.171514988 CET44349818160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.176148891 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.176351070 CET49817443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.176378965 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.176733971 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.177004099 CET49817443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.177066088 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.177103996 CET49817443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.187555075 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.187757015 CET49819443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.187768936 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.188108921 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.188386917 CET49819443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.188446999 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.188460112 CET49819443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.197966099 CET44349816160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.198229074 CET49816443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.198244095 CET44349816160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.199420929 CET44349816160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.199723959 CET49816443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.199801922 CET44349816160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.199839115 CET49816443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.204996109 CET49814443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.205039024 CET44349814160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.220464945 CET49818443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.220696926 CET49817443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.220724106 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.222219944 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.222439051 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.222455025 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.223498106 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.223563910 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.223912001 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.223968983 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.224041939 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.224050999 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.231342077 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.235713959 CET49819443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.247342110 CET44349816160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.254065037 CET49816443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.261274099 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.261285067 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.261316061 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.261352062 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.261403084 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.261415005 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.261456966 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.262586117 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.262605906 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.262670994 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.262680054 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.262718916 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.269498110 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.352044106 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.352058887 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.352092981 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.352174044 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.352184057 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.352230072 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.352631092 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.352663040 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.352693081 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.352695942 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.352720022 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.352722883 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.352746010 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.352777004 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.352991104 CET49815443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.353008032 CET44349815160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.355901003 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.355923891 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.356005907 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.356401920 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.356416941 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.356765032 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.356821060 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.356878996 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.357104063 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.357116938 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.462285042 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.462311029 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.462429047 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.462461948 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.462506056 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.482475996 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.482495070 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.482582092 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.482611895 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.482661963 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.483959913 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.483982086 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.484045982 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.484059095 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.484107018 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.679857969 CET44349818160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.679951906 CET44349818160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.680013895 CET49818443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.680175066 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.680372000 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.680385113 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.680913925 CET49818443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.680936098 CET44349818160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.681396008 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.681461096 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.681859016 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.681912899 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.682216883 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.682223082 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.682972908 CET49827443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.683021069 CET44349827160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.683094978 CET49827443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.683289051 CET49827443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.683300018 CET44349827160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.685240030 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.685276985 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.685337067 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.685524940 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.685538054 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.686836004 CET44349813160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.686922073 CET44349813160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.686973095 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.687158108 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.687177896 CET44349813160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.687192917 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.687211037 CET49813443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.688121080 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.688157082 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.688215971 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.688364029 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.688371897 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.691920996 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.691943884 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.691998005 CET49817443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.692003965 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.692039967 CET49817443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.692751884 CET49817443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.692769051 CET44349817160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.693036079 CET49830443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.693051100 CET44349830160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.693109989 CET49830443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.693360090 CET49830443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.693368912 CET44349830160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.698894978 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.698911905 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.698930025 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.698961973 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.698987961 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.699007034 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.699024916 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.699147940 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.699173927 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.699193001 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.699201107 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.699228048 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.699237108 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.699275017 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.701457024 CET49780443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.701481104 CET44349780160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.711411953 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.711438894 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.711502075 CET49819443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.711503983 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.711540937 CET49819443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.712234974 CET49819443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.712246895 CET44349819160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.712496042 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.712538958 CET44349831160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.712588072 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.712970018 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.712981939 CET44349831160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.730285883 CET44349816160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.730353117 CET44349816160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.730402946 CET49816443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.730895996 CET49816443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.730910063 CET44349816160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.734913111 CET44349821160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.735136986 CET49821443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.735162973 CET44349821160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.736207008 CET44349821160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.736268044 CET49821443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.736597061 CET49821443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.736650944 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.736680984 CET44349821160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.736838102 CET49821443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.736850977 CET44349821160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.742857933 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.742877007 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.742923975 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.742933989 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.742944002 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.742985010 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.743581057 CET49820443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.743593931 CET44349820160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.743897915 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.743930101 CET44349832160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.743985891 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.744240999 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.744251013 CET44349832160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:06.782793999 CET49821443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:06.796153069 CET44349823149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:06.796492100 CET49823443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:06.796510935 CET44349823149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:06.797632933 CET44349823149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:06.797714949 CET49823443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:06.799813986 CET49823443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:06.799916983 CET44349823149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:06.800035954 CET49823443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:06.800046921 CET44349823149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:06.814807892 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:06.815042973 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:06.815052986 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:06.816097021 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:06.816159964 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:06.816493034 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:06.816565990 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:06.853406906 CET49823443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:06.868758917 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:06.868772030 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:06.914757967 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:07.244337082 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.244721889 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.244740009 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.245093107 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.245412111 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.245485067 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.245542049 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.245630026 CET44349821160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.245706081 CET44349821160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.245762110 CET49821443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.246392965 CET49821443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.246416092 CET44349821160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.247863054 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.248142958 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.248179913 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.248518944 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.249005079 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.249077082 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.249506950 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.291337013 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.295337915 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.333287001 CET44349823149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:07.333386898 CET44349823149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:07.333446026 CET49823443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:07.336366892 CET49823443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:07.336400986 CET44349823149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:07.419637918 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.419668913 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.419677019 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.419703007 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.419715881 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.419724941 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.419770002 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.419785023 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.419804096 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.419831038 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.420995951 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.421017885 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.421114922 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.421116114 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.421123028 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.431015968 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:07.471251965 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.475327015 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:07.557483912 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.563786030 CET44349827160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.566252947 CET44349830160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.584063053 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.588269949 CET44349831160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.598822117 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.614023924 CET49827443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.614029884 CET49830443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.629978895 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.629980087 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.633918047 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.633934975 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.633976936 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.634005070 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.634079933 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.634079933 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.634099007 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.634205103 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.634727001 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.634778023 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.634828091 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.634828091 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.634831905 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.635344982 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.641328096 CET44349832160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.683146000 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.703705072 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.703735113 CET44349831160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.703893900 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.703913927 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.704000950 CET49830443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.704010010 CET44349830160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.704102039 CET49827443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.704121113 CET44349827160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.704252958 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.704263926 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.704345942 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.704480886 CET44349830160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.704581022 CET44349827160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.704997063 CET44349831160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.705051899 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.705518007 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.705564022 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.709017992 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.709042072 CET44349832160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.710058928 CET44349832160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.710122108 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.712569952 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.712717056 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.715135098 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.715282917 CET44349831160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.715466022 CET49827443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.715570927 CET44349827160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.715717077 CET49830443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.715792894 CET44349830160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.715961933 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.716065884 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.716248035 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.716306925 CET44349832160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.716510057 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.716531038 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.716547966 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.716556072 CET44349831160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.716614008 CET49827443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.716656923 CET49830443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.716691017 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.716727018 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.716746092 CET44349832160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.718364000 CET49822443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.718384027 CET44349822160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.718682051 CET49833443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.718720913 CET44349833160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.718771935 CET49833443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.719583988 CET49833443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.719599962 CET44349833160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.758171082 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:07.758404970 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:07.758500099 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:07.759093046 CET49824443192.168.2.8149.104.167.28
                                        Jan 9, 2025 00:43:07.759114981 CET44349824149.104.167.28192.168.2.8
                                        Jan 9, 2025 00:43:07.763322115 CET44349827160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.763323069 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.763333082 CET44349830160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.767450094 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.767450094 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.767534971 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.964322090 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.964355946 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.964370966 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.964416981 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.964451075 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.964493990 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.983340025 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.983371973 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.983392000 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.983428955 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.983478069 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:07.983519077 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:07.983549118 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.081804037 CET44349827160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.081904888 CET44349827160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.081973076 CET49827443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.082498074 CET44349830160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.082576990 CET44349830160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.082619905 CET49830443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.084161997 CET49827443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.084178925 CET44349827160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.085551977 CET49830443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.085577965 CET44349830160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.090025902 CET49834443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.090089083 CET44349834160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.090183020 CET49834443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.090426922 CET49834443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.090440035 CET44349834160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.100377083 CET44349831160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.100478888 CET44349831160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.100534916 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.101150036 CET49831443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.101171017 CET44349831160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.167202950 CET44349832160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.167303085 CET44349832160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.167377949 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.168500900 CET49832443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.168533087 CET44349832160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.172629118 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.172643900 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.172698975 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.172714949 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.172749043 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.172797918 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.172825098 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.197523117 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.197537899 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.197580099 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.197669983 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.197710991 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.197732925 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.197750092 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.274920940 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.274951935 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.274959087 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.274972916 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.274980068 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.274982929 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.275070906 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.275087118 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.275098085 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.275125980 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.275136948 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.275160074 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.276407003 CET49829443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.276433945 CET44349829160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.281167984 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.281229019 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.281312943 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.281490088 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.281502962 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.321839094 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.321922064 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.321929932 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.321938992 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.321971893 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.322006941 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.322041988 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.322060108 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.322089911 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.381027937 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.381047964 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.381108046 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.381159067 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.381194115 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.381208897 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.381230116 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.411778927 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.411788940 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.411839962 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.411840916 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.411876917 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.411889076 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.411909103 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.411936045 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.535465956 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.535475969 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.535531998 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.535558939 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.535592079 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.535609961 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.535631895 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.589663982 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.589685917 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.589766979 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.589795113 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.589833975 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.589860916 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.589876890 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.590109110 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.590157986 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.590166092 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.590194941 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.590235949 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.590581894 CET49825443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.590598106 CET44349825160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.594940901 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.594985008 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.595068932 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.595259905 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.595273018 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.598638058 CET49837443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.598696947 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.598802090 CET49837443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.598997116 CET49837443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.599009037 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.609776974 CET44349833160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.610034943 CET49833443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.610071898 CET44349833160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.610426903 CET44349833160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.610740900 CET49833443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.610852003 CET44349833160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.610932112 CET49833443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.625767946 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.625782013 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.625838041 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.625917912 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.625950098 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.625973940 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.625992060 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.651335001 CET44349833160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.749865055 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.749876022 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.749938965 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.750015974 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.750049114 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.750066042 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.750083923 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.839796066 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.839808941 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.839850903 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.840025902 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.840054035 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.840100050 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.963625908 CET44349834160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.963784933 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.963798046 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.963839054 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.963879108 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.963912010 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.963926077 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.963973045 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.964040995 CET49834443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.964067936 CET44349834160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.964416027 CET44349834160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.964937925 CET49834443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:08.965001106 CET44349834160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:08.965120077 CET49834443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.011334896 CET44349834160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.053879023 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.053890944 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.053930044 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.054135084 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.054166079 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.054215908 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.133167028 CET44349833160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.133260965 CET44349833160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.133327961 CET49833443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.134044886 CET49833443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.134066105 CET44349833160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.148540974 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.148804903 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.148824930 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.149899960 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.149966955 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.150290966 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.150358915 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.150455952 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.150464058 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.178064108 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.178075075 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.178133011 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.178195953 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.178230047 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.178247929 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.178297043 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.204751968 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.267889977 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.267904043 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.267961025 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.268047094 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.268083096 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.268102884 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.268135071 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.314251900 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.314322948 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.314377069 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.314373970 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.314428091 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.314790964 CET49826443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.314821005 CET44349826160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.391685963 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.391696930 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.391756058 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.391941071 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.391973972 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.392019033 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.475743055 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.476111889 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.476139069 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.476985931 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.477226019 CET49837443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.477267981 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.477296114 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.477377892 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.477682114 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.477747917 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.477838993 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.478012085 CET49837443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.478086948 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.478104115 CET44349834160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.478173971 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.478182077 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.478183985 CET44349834160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.478220940 CET49837443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.478249073 CET49834443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.478930950 CET49834443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.478951931 CET44349834160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.519349098 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.532912970 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.605958939 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.605967999 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.606031895 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.606118917 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.606152058 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.606180906 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.606204033 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.819791079 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.819802046 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.819880009 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.819917917 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.819947958 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.819963932 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.819982052 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.867924929 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.867945910 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.867953062 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.868005037 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.868033886 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.868041039 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.868052959 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.868083954 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.868103027 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.868109941 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.868130922 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.868132114 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.868177891 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.869771004 CET49835443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.869786024 CET44349835160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.991046906 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.991086006 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.991168022 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:09.991214991 CET49837443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:09.991262913 CET49837443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.001025915 CET49837443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.001060009 CET44349837160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.012820959 CET49838443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.012897968 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.013062000 CET49838443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.013274908 CET49838443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.013290882 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.033638000 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.033648968 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.033703089 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.033746958 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.033776999 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.033807039 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.033842087 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.202434063 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.202465057 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.202474117 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.202502966 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.202521086 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.202528000 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.202589989 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.202601910 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.202611923 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.202642918 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.247628927 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.247638941 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.247690916 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.247741938 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.247773886 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.247788906 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.247806072 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.354418039 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.354439020 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.354582071 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.354610920 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.354830980 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.413764000 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.413780928 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.413820028 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.413893938 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.413906097 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.413927078 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.413939953 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.462521076 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.462542057 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.462599039 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.462629080 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.462670088 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.624814987 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.624830008 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.624846935 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.624876976 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.624893904 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.624922991 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.624947071 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.676291943 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.676301956 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.676343918 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.676366091 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.676399946 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.676445007 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.676445007 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.835678101 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.835694075 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.835727930 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.835741997 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.835794926 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.835799932 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.835834980 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.836277962 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.836329937 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.836334944 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.836353064 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.836399078 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.836558104 CET49836443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.836572886 CET44349836160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.889873981 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.889889956 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.889945030 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.889969110 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.889986038 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.889997005 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.890021086 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.890048027 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.891654968 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.891866922 CET49838443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.891884089 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.892255068 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.892944098 CET49838443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.893007994 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:10.893207073 CET49838443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:10.935334921 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.042454004 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.042476892 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.042538881 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.042567015 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.042588949 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.042610884 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.104474068 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.104511976 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.104584932 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.104614973 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.104633093 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.104655981 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.318018913 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.318031073 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.318092108 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.318140984 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.318170071 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.318192005 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.318217039 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.411309958 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.411345959 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.411422014 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.411469936 CET49838443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.411489964 CET49838443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.412756920 CET49838443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.412780046 CET44349838160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.469189882 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.469221115 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.469507933 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.469541073 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.469593048 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.532377958 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.532403946 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.532563925 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.532588959 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.532624960 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.683424950 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.683449030 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.683599949 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.683629990 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.683679104 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.746053934 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.746090889 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.746246099 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.746273041 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.746315956 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.897520065 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.897542953 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.897689104 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.897701025 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.897751093 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.959930897 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.959958076 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.960103035 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:11.960114002 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:11.960167885 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.111510992 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.111540079 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.111691952 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.111705065 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.111748934 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.112739086 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.112760067 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.112814903 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.112824917 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.112845898 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.112879038 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.175017118 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.175046921 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.175194979 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.175225019 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.175270081 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.325885057 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.325913906 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.326041937 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.326073885 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.326119900 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.388119936 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.388143063 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.388288021 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.388313055 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.388353109 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.389389992 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.389410019 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.389586926 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.389600992 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.389646053 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.540544033 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.540569067 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.540658951 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.540677071 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.540716887 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.602226973 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.602251053 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.602385044 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.602396965 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.602432966 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.603198051 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.603213072 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.603255987 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.603262901 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.603286982 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.603300095 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.753876925 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.753897905 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.753962040 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.753979921 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.754003048 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.754019022 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.816104889 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.816138029 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.816205025 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.816236019 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.816252947 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.816278934 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.816802979 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.816824913 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.816854954 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.816860914 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.816885948 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.816905975 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.967552900 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.967573881 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.967638016 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.967658997 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.967700958 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.968415022 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.968432903 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.968480110 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:12.968485117 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:12.968527079 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.030148983 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.030170918 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.030349970 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.030379057 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.030426979 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.030950069 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.030966043 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.031084061 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.031089067 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.031133890 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.181624889 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.181644917 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.181756973 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.181763887 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.181799889 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.182246923 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.182262897 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.182311058 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.182316065 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.182348967 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.244370937 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.244394064 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.244510889 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.244534016 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.244575024 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.244841099 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.244857073 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.244890928 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.244895935 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.244923115 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.244939089 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.245541096 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.245556116 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.245620012 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.245625019 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.245659113 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.395920992 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.395956039 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.396059990 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.396080971 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.396121979 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.396776915 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.396799088 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.396858931 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.396866083 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.396900892 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.458126068 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.458148956 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.458205938 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.458224058 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.458261013 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.458910942 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.458930016 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.458966970 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.458972931 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.459009886 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.459763050 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.459779024 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.459820986 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.459827900 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.459847927 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.459865093 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.609968901 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.609992981 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.610050917 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.610066891 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.610095024 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.610112906 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.610825062 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.610865116 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.610888958 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.610897064 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.610922098 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.610945940 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.672102928 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.672130108 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.672190905 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.672209978 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.672276020 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.672421932 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.672444105 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.672472000 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.672477007 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.672508001 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.672523975 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.673261881 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.673286915 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.673331976 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.673336029 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.673372030 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.823944092 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.823966026 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.824126005 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.824143887 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.824191093 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.824501038 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.824516058 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.824561119 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.824567080 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.824599028 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.825347900 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.825361967 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.825412035 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.825416088 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.825450897 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.886511087 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.886533022 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.886689901 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.886710882 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.886755943 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.886862993 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.886919975 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.886930943 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.886986971 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.887464046 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.887518883 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.887542009 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.887588024 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.961153030 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.961272001 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:13.961281061 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.961292982 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:13.961330891 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.038151979 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.038180113 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.038436890 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.038466930 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.038507938 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.038755894 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.038773060 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.038817883 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.038822889 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.038861036 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.097269058 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.097289085 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.097392082 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.097409964 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.097450972 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.100194931 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.100212097 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.100274086 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.100280046 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.100316048 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.100934982 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.100950956 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.101001024 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.101005077 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.101037979 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.101947069 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.102005005 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.102042913 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.102093935 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.251975060 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.252002954 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.252124071 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.252131939 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.252162933 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.252182007 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.252182007 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.252203941 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.252209902 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.252219915 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.252258062 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.252538919 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.252567053 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.252595901 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.252604008 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.252619982 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.252635002 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.311223984 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.311247110 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.311429977 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.311455965 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.311544895 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.314357042 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.314412117 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.314412117 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.314423084 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.314465046 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.314639091 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.314696074 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.314711094 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.314757109 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.315208912 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.315223932 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.315298080 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.315308094 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.315351009 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.315603018 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.315622091 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.315670013 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.315675974 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.315710068 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.466460943 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.466489077 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.466546059 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.466543913 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.466571093 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.466584921 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.466613054 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.466643095 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.466648102 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.466675043 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:14.466691971 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.466720104 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.468306065 CET49828443192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:14.468322039 CET44349828160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:24.829709053 CET49747443192.168.2.858.254.150.48
                                        Jan 9, 2025 00:43:24.875334024 CET4434974758.254.150.48192.168.2.8
                                        Jan 9, 2025 00:43:30.876997948 CET4971680192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:30.881920099 CET8049716160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:33.892283916 CET4971580192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:33.897243023 CET8049715160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:43.784517050 CET49841443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:43:43.784557104 CET44349841172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:43:43.784667969 CET49841443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:43:43.784950972 CET49841443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:43:43.784961939 CET44349841172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:43:44.501051903 CET44349841172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:43:44.501571894 CET49841443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:43:44.501619101 CET44349841172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:43:44.501954079 CET44349841172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:43:44.502284050 CET49841443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:43:44.502341986 CET44349841172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:43:44.548629999 CET49841443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:43:46.081299067 CET4971680192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:46.086317062 CET8049716160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:46.086419106 CET4971680192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:48.877906084 CET8049715160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:48.878030062 CET4971580192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:50.082587957 CET4971580192.168.2.8160.121.38.118
                                        Jan 9, 2025 00:43:50.087903976 CET8049715160.121.38.118192.168.2.8
                                        Jan 9, 2025 00:43:54.318070889 CET44349841172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:43:54.318140030 CET44349841172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:43:54.318268061 CET49841443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:43:56.082598925 CET49841443192.168.2.8172.217.16.196
                                        Jan 9, 2025 00:43:56.082623005 CET44349841172.217.16.196192.168.2.8
                                        Jan 9, 2025 00:44:00.576570988 CET4434970313.107.246.45192.168.2.8
                                        Jan 9, 2025 00:44:00.576697111 CET4434970313.107.246.45192.168.2.8
                                        Jan 9, 2025 00:44:00.576879978 CET49703443192.168.2.813.107.246.45
                                        Jan 9, 2025 00:44:00.577430964 CET49703443192.168.2.813.107.246.45
                                        Jan 9, 2025 00:44:00.582271099 CET4434970313.107.246.45192.168.2.8
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 9, 2025 00:42:39.624234915 CET53645111.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:39.760900021 CET53646591.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:40.966484070 CET53503761.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:43.721873045 CET5799353192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:43.722487926 CET5730453192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:43.728779078 CET53579931.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:43.729055882 CET53573041.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:45.554788113 CET4926253192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:45.556925058 CET6550153192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:45.574417114 CET5769253192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:45.574554920 CET5077353192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:45.804105997 CET53492621.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:45.824922085 CET53576921.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:46.123251915 CET53507731.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:46.144856930 CET53655011.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:47.280611992 CET5619253192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:47.280921936 CET5363853192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:47.574837923 CET53536381.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:47.577682972 CET6100253192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:47.578383923 CET53561921.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:47.584505081 CET53610021.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:52.203938961 CET5420553192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:52.204118967 CET6118553192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:52.481503963 CET53542051.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:52.722990036 CET5646153192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:52.723128080 CET5215653192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:52.757843971 CET53611851.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:52.893107891 CET53564611.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:52.918217897 CET53521561.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:54.678411961 CET5117253192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:54.679913998 CET5766053192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:54.686260939 CET53511721.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:54.868208885 CET53576601.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:57.900479078 CET53617271.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:57.989254951 CET5047253192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:57.989439964 CET6496253192.168.2.81.1.1.1
                                        Jan 9, 2025 00:42:58.214785099 CET53504721.1.1.1192.168.2.8
                                        Jan 9, 2025 00:42:58.316473007 CET53649621.1.1.1192.168.2.8
                                        Jan 9, 2025 00:43:00.339745045 CET5021653192.168.2.81.1.1.1
                                        Jan 9, 2025 00:43:00.339910030 CET4924253192.168.2.81.1.1.1
                                        Jan 9, 2025 00:43:00.509768963 CET53492421.1.1.1192.168.2.8
                                        Jan 9, 2025 00:43:00.576072931 CET53502161.1.1.1192.168.2.8
                                        Jan 9, 2025 00:43:05.234997988 CET5912453192.168.2.81.1.1.1
                                        Jan 9, 2025 00:43:05.235167027 CET6516153192.168.2.81.1.1.1
                                        Jan 9, 2025 00:43:05.634051085 CET53651611.1.1.1192.168.2.8
                                        Jan 9, 2025 00:43:05.812818050 CET53591241.1.1.1192.168.2.8
                                        Jan 9, 2025 00:43:16.888978004 CET53540361.1.1.1192.168.2.8
                                        Jan 9, 2025 00:43:22.070180893 CET138138192.168.2.8192.168.2.255
                                        Jan 9, 2025 00:43:39.417345047 CET53564511.1.1.1192.168.2.8
                                        Jan 9, 2025 00:43:39.447068930 CET53529841.1.1.1192.168.2.8
                                        TimestampSource IPDest IPChecksumCodeType
                                        Jan 9, 2025 00:42:46.123336077 CET192.168.2.81.1.1.1c1ed(Port unreachable)Destination Unreachable
                                        Jan 9, 2025 00:42:52.757956028 CET192.168.2.81.1.1.1c1e9(Port unreachable)Destination Unreachable
                                        Jan 9, 2025 00:42:54.868288040 CET192.168.2.81.1.1.1c244(Port unreachable)Destination Unreachable
                                        Jan 9, 2025 00:42:58.316641092 CET192.168.2.81.1.1.1c255(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Jan 9, 2025 00:42:43.721873045 CET192.168.2.81.1.1.10xc68aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:43.722487926 CET192.168.2.81.1.1.10xee60Standard query (0)www.google.com65IN (0x0001)false
                                        Jan 9, 2025 00:42:45.554788113 CET192.168.2.81.1.1.10x491Standard query (0)www.oinsurgente.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:45.556925058 CET192.168.2.81.1.1.10xbb1cStandard query (0)www.oinsurgente.com65IN (0x0001)false
                                        Jan 9, 2025 00:42:45.574417114 CET192.168.2.81.1.1.10xbf74Standard query (0)www.oinsurgente.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:45.574554920 CET192.168.2.81.1.1.10x58feStandard query (0)www.oinsurgente.com65IN (0x0001)false
                                        Jan 9, 2025 00:42:47.280611992 CET192.168.2.81.1.1.10xce15Standard query (0)oinsurgente.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:47.280921936 CET192.168.2.81.1.1.10xa4ebStandard query (0)oinsurgente.com65IN (0x0001)false
                                        Jan 9, 2025 00:42:47.577682972 CET192.168.2.81.1.1.10xa5a7Standard query (0)oinsurgente.com65IN (0x0001)false
                                        Jan 9, 2025 00:42:52.203938961 CET192.168.2.81.1.1.10xe8deStandard query (0)oinsurgente.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:52.204118967 CET192.168.2.81.1.1.10x87d5Standard query (0)oinsurgente.com65IN (0x0001)false
                                        Jan 9, 2025 00:42:52.722990036 CET192.168.2.81.1.1.10xdf64Standard query (0)zz.bdstatic.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:52.723128080 CET192.168.2.81.1.1.10x1c81Standard query (0)zz.bdstatic.com65IN (0x0001)false
                                        Jan 9, 2025 00:42:54.678411961 CET192.168.2.81.1.1.10x3cf4Standard query (0)zz.bdstatic.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:54.679913998 CET192.168.2.81.1.1.10x6c6bStandard query (0)zz.bdstatic.com65IN (0x0001)false
                                        Jan 9, 2025 00:42:57.989254951 CET192.168.2.81.1.1.10x71f8Standard query (0)sp0.baidu.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:57.989439964 CET192.168.2.81.1.1.10x52baStandard query (0)sp0.baidu.com65IN (0x0001)false
                                        Jan 9, 2025 00:43:00.339745045 CET192.168.2.81.1.1.10x1ef4Standard query (0)sp0.baidu.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:43:00.339910030 CET192.168.2.81.1.1.10x9b6aStandard query (0)sp0.baidu.com65IN (0x0001)false
                                        Jan 9, 2025 00:43:05.234997988 CET192.168.2.81.1.1.10x2893Standard query (0)www.j98836.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:43:05.235167027 CET192.168.2.81.1.1.10x9e76Standard query (0)www.j98836.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Jan 9, 2025 00:42:43.728779078 CET1.1.1.1192.168.2.80xc68aNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:43.729055882 CET1.1.1.1192.168.2.80xee60No error (0)www.google.com65IN (0x0001)false
                                        Jan 9, 2025 00:42:45.804105997 CET1.1.1.1192.168.2.80x491No error (0)www.oinsurgente.com160.121.38.118A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:45.824922085 CET1.1.1.1192.168.2.80xbf74No error (0)www.oinsurgente.com160.121.38.118A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:46.123251915 CET1.1.1.1192.168.2.80x58feServer failure (2)www.oinsurgente.comnonenone65IN (0x0001)false
                                        Jan 9, 2025 00:42:46.144856930 CET1.1.1.1192.168.2.80xbb1cServer failure (2)www.oinsurgente.comnonenone65IN (0x0001)false
                                        Jan 9, 2025 00:42:47.574837923 CET1.1.1.1192.168.2.80xa4ebServer failure (2)oinsurgente.comnonenone65IN (0x0001)false
                                        Jan 9, 2025 00:42:47.578383923 CET1.1.1.1192.168.2.80xce15No error (0)oinsurgente.com160.121.38.118A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:47.584505081 CET1.1.1.1192.168.2.80xa5a7Server failure (2)oinsurgente.comnonenone65IN (0x0001)false
                                        Jan 9, 2025 00:42:52.481503963 CET1.1.1.1192.168.2.80xe8deNo error (0)oinsurgente.com160.121.38.118A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:52.757843971 CET1.1.1.1192.168.2.80x87d5Server failure (2)oinsurgente.comnonenone65IN (0x0001)false
                                        Jan 9, 2025 00:42:52.893107891 CET1.1.1.1192.168.2.80xdf64No error (0)zz.bdstatic.comsslzz.jomodns.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:42:52.893107891 CET1.1.1.1192.168.2.80xdf64No error (0)sslzz.jomodns.com58.254.150.48A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:52.918217897 CET1.1.1.1192.168.2.80x1c81No error (0)zz.bdstatic.comsslzz.jomodns.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:42:54.686260939 CET1.1.1.1192.168.2.80x3cf4No error (0)zz.bdstatic.comsslzz.jomodns.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:42:54.686260939 CET1.1.1.1192.168.2.80x3cf4No error (0)sslzz.jomodns.com58.254.150.48A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:54.868208885 CET1.1.1.1192.168.2.80x6c6bNo error (0)zz.bdstatic.comsslzz.jomodns.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:42:58.214785099 CET1.1.1.1192.168.2.80x71f8No error (0)sp0.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:42:58.214785099 CET1.1.1.1192.168.2.80x71f8No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:42:58.214785099 CET1.1.1.1192.168.2.80x71f8No error (0)www.wshifen.com103.235.47.188A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:58.214785099 CET1.1.1.1192.168.2.80x71f8No error (0)www.wshifen.com103.235.46.96A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:42:58.316473007 CET1.1.1.1192.168.2.80x52baNo error (0)sp0.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:42:58.316473007 CET1.1.1.1192.168.2.80x52baNo error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:43:00.509768963 CET1.1.1.1192.168.2.80x9b6aNo error (0)sp0.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:43:00.509768963 CET1.1.1.1192.168.2.80x9b6aNo error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:43:00.576072931 CET1.1.1.1192.168.2.80x1ef4No error (0)sp0.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:43:00.576072931 CET1.1.1.1192.168.2.80x1ef4No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:43:00.576072931 CET1.1.1.1192.168.2.80x1ef4No error (0)www.wshifen.com103.235.47.188A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:43:00.576072931 CET1.1.1.1192.168.2.80x1ef4No error (0)www.wshifen.com103.235.46.96A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:43:05.812818050 CET1.1.1.1192.168.2.80x2893No error (0)www.j98836.comstnt8g7vy1.xhttppack.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 9, 2025 00:43:05.812818050 CET1.1.1.1192.168.2.80x2893No error (0)stnt8g7vy1.xhttppack.com149.104.167.28A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:43:05.812818050 CET1.1.1.1192.168.2.80x2893No error (0)stnt8g7vy1.xhttppack.com149.104.167.61A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:43:05.812818050 CET1.1.1.1192.168.2.80x2893No error (0)stnt8g7vy1.xhttppack.com206.119.44.77A (IP address)IN (0x0001)false
                                        • www.oinsurgente.com
                                        • oinsurgente.com
                                        • https:
                                          • zz.bdstatic.com
                                          • sp0.baidu.com
                                          • www.j98836.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.849715160.121.38.118802036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Jan 9, 2025 00:42:48.569139004 CET434OUTGET / HTTP/1.1
                                        Host: www.oinsurgente.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Jan 9, 2025 00:42:48.878086090 CET358INHTTP/1.1 301 Moved Permanently
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:48 GMT
                                        Content-Type: text/html
                                        Content-Length: 162
                                        Connection: keep-alive
                                        Location: https://www.oinsurgente.com/
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                        Jan 9, 2025 00:43:33.892283916 CET6OUTData Raw: 00
                                        Data Ascii:


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.849716160.121.38.118802036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Jan 9, 2025 00:43:30.876997948 CET6OUTData Raw: 00
                                        Data Ascii:


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.849717160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:46 UTC662OUTGET / HTTP/1.1
                                        Host: www.oinsurgente.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:47 UTC217INHTTP/1.1 301 MOVED PERMANENTLY
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:47 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 235
                                        Connection: close
                                        Location: https://oinsurgente.com/
                                        X-Cache: MISS
                                        2025-01-08 23:42:47 UTC235INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 69 6e 73 75 72 67 65 6e 74 65 2e 63 6f 6d 2f 22 3e 68 74 74 70 73 3a 2f 2f 6f 69 6e 73 75 72 67 65 6e 74 65 2e 63 6f 6d 2f 3c 2f 61 3e 2e 20 49 66 20 6e 6f 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 6c 69 6e 6b 2e 0a
                                        Data Ascii: <!doctype html><html lang=en><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to the target URL: <a href="https://oinsurgente.com/">https://oinsurgente.com/</a>. If not, click the link.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.849718160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:48 UTC658OUTGET / HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.849719160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:49 UTC658OUTGET / HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:50 UTC191INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:50 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 32477
                                        Connection: close
                                        Vary: Accept-Encoding
                                        X-Cache: MISS
                                        2025-01-08 23:42:50 UTC16193INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 2d 43 4e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 66 6f 72 6d 61 74 3d 5b 77 6d 6c 7c 78 68 74 6d 6c 7c 68 74 6d 6c 35 5d 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6f 69 6e 73 75 72 67 65 6e 74 65 2e 63 6f 6d 2f 22 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 61 67 65 6e 74 22 2f 3e 3c 6d 65
                                        Data Ascii: <!DOCTYPE html><html lang="zh-CN"><head><meta content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no" name="viewport"/><meta content="format=[wml|xhtml|html5];url=https://oinsurgente.com/" name="mobile-agent"/><me
                                        2025-01-08 23:42:50 UTC16284INData Raw: e8 80 85 e6 98 af e5 90 a6 e5 80 bc e5 be 97 e6 8a 95 e5 85 a5 e8 bf 9b e6 9d a5 e5 81 9a ef bc 9f 3c 2f 61 3e 3c 73 6d 61 6c 6c 20 63 6c 61 73 73 3d 22 70 75 6c 6c 2d 72 69 67 68 74 22 3e 31 31 2d 32 32 3c 2f 73 6d 61 6c 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 6c 68 62 2e 68 74 6d 6c 22 20 74 69 74 6c 65 3d 22 e8 94 a1 e6 96 87 e8 83 9c e5 8f a3 e4 b8 ad e7 9a 84 e5 88 9b e4 b8 9a 41 42 43 22 3e e8 94 a1 e6 96 87 e8 83 9c e5 8f a3 e4 b8 ad e7 9a 84 e5 88 9b e4 b8 9a 41 42 43 3c 2f 61 3e 3c 73 6d 61 6c 6c 20 63 6c 61 73 73 3d 22 70 75 6c 6c 2d 72 69 67 68 74 22 3e 31 31 2d 31 33 3c 2f 73 6d 61 6c 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 79 73 6b 61 2e 68 74 6d 6c 22 20 74 69 74 6c 65 3d 22 e8 94 a1 e6 96 87 e8 83
                                        Data Ascii: </a><small class="pull-right">11-22</small></li><li><a href="hlhb.html" title="ABC">ABC</a><small class="pull-right">11-13</small></li><li><a href="yska.html" title="


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.849722160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:51 UTC570OUTGET /static/project/css/webtemplatecss.min.css HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:52 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:51 GMT
                                        Content-Type: text/css
                                        Content-Length: 11884
                                        Last-Modified: Fri, 24 May 2024 03:29:36 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "665009a0-2e6c"
                                        Expires: Fri, 24 May 2024 03:29:37 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:52 UTC11884INData Raw: 2f 2a e4 ba ba e7 94 9f e8 87 aa e5 8f a4 e5 a4 9a e7 a3 a8 e9 9a be 2a 2f 0a 0a 68 74 6d 6c 20 7b 0a 09 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 20 30 3b 0a 09 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 3a 20 30 3b 0a 7d 0a 0a 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 20 7b 0a 09 77 69 64 74 68 3a 20 30 3b 0a 09 68 65 69 67 68 74 3a 20 30 3b 0a 7d 0a 0a 0a 2f 2a 20 47 6c 6f 62 61 6c 20 2a 2f 0a 62 6f 64 79 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 61 20 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 75 6c 2c 20 75 6c 20 6c 69 20 7b 0a 20 20
                                        Data Ascii: /**/html {scrollbar-width: 0;scrollbar-height: 0;}::-webkit-scrollbar {width: 0;height: 0;}/* Global */body {font-family: Arial, sans-serif;margin: 0;padding: 0;}a {text-decoration: none;}ul, ul li {


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.849725160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:51 UTC573OUTGET /static/oinsurgente.com/css/bootstrap.min.css HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:52 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:51 GMT
                                        Content-Type: text/css
                                        Content-Length: 122265
                                        Last-Modified: Wed, 10 Apr 2024 07:51:28 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164500-1dd99"
                                        Expires: Wed, 10 Apr 2024 07:51:29 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:52 UTC16066INData Raw: ef bb bf 68 74 6d 6c 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 09 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 0a 7d 0a 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 0a 7d 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0a 7d 0a 61 75 64 69 6f 2c 20 63 61 6e 76 61 73 2c 20 70 72 6f 67
                                        Data Ascii: html {font-family: sans-serif;-webkit-text-size-adjust: 100%;-ms-text-size-adjust: 100%}body {margin: 0}article, aside, details, figcaption, figure, footer, header, hgroup, main, nav, section, summary {display: block}audio, canvas, prog
                                        2025-01-08 23:42:52 UTC16384INData Raw: 6c 6c 2c 20 2e 68 35 20 2e 73 6d 61 6c 6c 2c 20 2e 68 36 20 2e 73 6d 61 6c 6c 20 7b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 09 63 6f 6c 6f 72 3a 20 23 37 37 37 0a 7d 0a 68 31 2c 20 2e 68 31 2c 20 68 32 2c 20 2e 68 32 2c 20 68 33 2c 20 2e 68 33 20 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 0a 7d 0a 68 31 20 73 6d 61 6c 6c 2c 20 2e 68 31 20 73 6d 61 6c 6c 2c 20 68 32 20 73 6d 61 6c 6c 2c 20 2e 68 32 20 73 6d 61 6c 6c 2c 20 68 33 20 73 6d 61 6c 6c 2c 20 2e 68 33 20 73 6d 61 6c 6c 2c 20 68 31 20 2e 73 6d 61 6c 6c 2c 20 2e 68 31 20 2e 73 6d 61 6c 6c 2c 20 68 32 20 2e 73 6d 61 6c 6c 2c 20 2e 68 32 20 2e 73 6d 61
                                        Data Ascii: ll, .h5 .small, .h6 .small {font-weight: 400;line-height: 1;color: #777}h1, .h1, h2, .h2, h3, .h3 {margin-top: 20px;margin-bottom: 10px}h1 small, .h1 small, h2 small, .h2 small, h3 small, .h3 small, h1 .small, .h1 .small, h2 .small, .h2 .sma
                                        2025-01-08 23:42:52 UTC16384INData Raw: 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 61 63 74 69 76 65 2c 20 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 2e 61 63 74 69 76 65 2c 20 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 61 63 74 69 76 65 2c 20 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 61 63 74 69 76 65 2c 20 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 2e 61 63 74 69 76 65 2c 20 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 61 63 74 69 76 65 3e 74 64 2c 20 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 61 63 74 69 76 65 3e 74 64 2c 20 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 61 63 74 69 76 65 3e 74 64 2c 20 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 61 63 74 69 76 65 3e 74 68 2c 20 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e
                                        Data Ascii: table>tbody>tr>td.active, .table>tfoot>tr>td.active, .table>thead>tr>th.active, .table>tbody>tr>th.active, .table>tfoot>tr>th.active, .table>thead>tr.active>td, .table>tbody>tr.active>td, .table>tfoot>tr.active>td, .table>thead>tr.active>th, .table>tbody>
                                        2025-01-08 23:42:52 UTC16384INData Raw: 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 33 37 36 64 66 31 3b 0a 7d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 61 63 74 69 76 65 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2c 20 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 0a 7d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 2c 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 69
                                        Data Ascii: open>.dropdown-toggle.btn-success {color: #376df1;}.btn-success:active, .btn-success.active, .open>.dropdown-toggle.btn-success {background-image: none}.btn-success.disabled, .btn-success[disabled], fieldset[disabled] .btn-success, .btn-success.di
                                        2025-01-08 23:42:52 UTC16384INData Raw: 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 20 34 70 78 20 30 20 30 0a 7d 0a 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 3e 61 3a 68 6f 76 65 72 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 65 65 20 23 65 65 65 20 23 64 64 64 0a 7d 0a 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 2c 20 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 2c 20 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 0a 09 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 62
                                        Data Ascii: rder: 1px solid transparent;border-radius: 4px 4px 0 0}.nav-tabs>li>a:hover {border-color: #eee #eee #ddd}.nav-tabs>li.active>a, .nav-tabs>li.active>a:hover, .nav-tabs>li.active>a:focus {color: #555;cursor: default;background-color: #fff;b
                                        2025-01-08 23:42:52 UTC16384INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 35 70 78 0a 7d 0a 2e 70 61 67 65 72 20 6c 69 3e 61 3a 68 6f 76 65 72 2c 20 2e 70 61 67 65 72 20 6c 69 3e 61 3a 66 6f 63 75 73 20 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 65 65 0a 7d 0a 2e 70 61 67 65 72 20 2e 6e 65 78 74 3e 61 2c 20 2e 70 61 67 65 72 20 2e 6e 65 78 74 3e 73 70 61 6e 20 7b 0a 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 0a 7d 0a 2e 70 61 67 65 72 20 2e 70 72 65 76 69 6f 75 73 3e 61 2c 20 2e 70 61 67 65 72 20 2e 70 72 65 76 69 6f 75 73 3e 73 70 61 6e 20 7b 0a 09 66 6c 6f
                                        Data Ascii: ound-color: #fff;border: 1px solid #ddd;border-radius: 15px}.pager li>a:hover, .pager li>a:focus {text-decoration: none;background-color: #eee}.pager .next>a, .pager .next>span {float: right}.pager .previous>a, .pager .previous>span {flo
                                        2025-01-08 23:42:52 UTC16384INData Raw: 69 76 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 68 3a 6c 61 73 74 2d 63
                                        Data Ascii: ive:first-child>.table:first-child>thead:first-child>tr:first-child th:last-child, .panel>.table:first-child>tbody:first-child>tr:first-child th:last-child, .panel>.table-responsive:first-child>.table:first-child>tbody:first-child>tr:first-child th:last-c
                                        2025-01-08 23:42:52 UTC7895INData Raw: 74 20 7b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 30 30 31 29 20 30 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 20 31 30 30 25 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 30 30 31 29 20 30 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 20 31 30 30 25 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 20 6c 65 66 74
                                        Data Ascii: t {right: 0;left: auto;background-image: -webkit-linear-gradient(left, rgba(0,0,0,.0001) 0, rgba(0,0,0,.5) 100%);background-image: -o-linear-gradient(left, rgba(0,0,0,.0001) 0, rgba(0,0,0,.5) 100%);background-image: -webkit-gradient(linear, left


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.849721160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:51 UTC565OUTGET /static/oinsurgente.com/css/style.css HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:52 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:51 GMT
                                        Content-Type: text/css
                                        Content-Length: 34698
                                        Last-Modified: Wed, 10 Apr 2024 07:51:26 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "661644fe-878a"
                                        Expires: Wed, 10 Apr 2024 07:51:27 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:52 UTC16068INData Raw: ef bb bf 40 63 68 61 72 73 65 74 20 22 47 42 32 33 31 32 22 3b 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 e5 be ae e8 bd af e9 9b 85 e9 bb 91 22 2c 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 20 47 42 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 22 2c 74 61 68 6f 6d 61 2c 61 72 69 61 6c 2c 73 69 6d 73 75 6e 2c 22 22 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 39 70 78 29 20 7b 0a 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 37 33 70 78 0a 7d 0a 7d 0a 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 20 7b 0a 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 2d 74
                                        Data Ascii: @charset "GB2312";body{font-family:"","Hiragino Sans GB","Microsoft YaHei",tahoma,arial,simsun,""}body{margin-top:100px}@media(min-width:768px) and (max-width:999px) {body {margin-top: 73px}} @media(max-width:767px) {body {margin-t
                                        2025-01-08 23:42:52 UTC16384INData Raw: 31 29 3b 0a 09 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 2c 20 31 2e 31 29 0a 7d 0a 2e 68 6f 76 65 72 2d 6a 69 61 20 7b 0a 09 77 69 64 74 68 3a 20 35 30 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 35 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 35 70 78 3b 0a 09 6f 70 61 63 69 74 79 3a 20 30 3b 0a 09 66 69 6c 74 65 72 3a 20 41 6c 70 68 61 28 4f 70 61 63 69 74 79 3d 30 29 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 32 73 20 6c 69 6e 65 61 72 20 2e 33 73 3b 0a 09 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 32 73 20 6c 69 6e 65 61 72 20 2e 33 73 3b 0a 09 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20
                                        Data Ascii: 1);-o-transform: scale(1.1, 1.1)}.hover-jia {width: 50px;height: 50px;margin-left: -25px;margin-top: -25px;opacity: 0;filter: Alpha(Opacity=0);-webkit-transition: all .2s linear .3s;-moz-transition: all .2s linear .3s;-o-transition:
                                        2025-01-08 23:42:52 UTC2246INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 38 70 78 20 38 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 0a 7d 0a 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 7b 0a 2e 6b 65 66 75 20 7b 0a 09 74 6f 70 3a 20 31 30 38 70 78 0a 7d 0a 7d 0a 2e 6b 65 66 75 20 75 6c 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 34 35 70 78 0a 7d 0a 2e 6b 65 66 75 20 75 6c 20 6c 69 20 61 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66
                                        Data Ascii: rder-radius: 0 0 8px 8px;font-size: 12px;z-index: 99999} @media(max-width:768px) {.kefu {top: 108px}}.kefu ul {margin: 0;padding-top: 45px}.kefu ul li a {display: block;color: #FFF;text-decoration: none;border-top: 1px solid #fff


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.849720160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:51 UTC565OUTGET /static/oinsurgente.com/css/shake.css HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:52 UTC290INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:51 GMT
                                        Content-Type: text/css
                                        Content-Length: 989
                                        Last-Modified: Wed, 10 Apr 2024 07:51:24 GMT
                                        Connection: close
                                        ETag: "661644fc-3dd"
                                        Expires: Wed, 10 Apr 2024 07:51:25 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:52 UTC989INData Raw: ef bb bf 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 35 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 64 2e 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 7b 30 25 2c 31 30 30 25 7b
                                        Data Ascii: .animated{-webkit-animation-duration:15s;animation-duration:15s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}@-webkit-keyframes shake{0%,100%{


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.849724160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:51 UTC540OUTGET /static/project/js/tjdm.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:52 UTC304INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:51 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 400
                                        Last-Modified: Sun, 24 Nov 2024 03:32:53 GMT
                                        Connection: close
                                        ETag: "67429e65-190"
                                        Expires: Sun, 24 Nov 2024 03:32:54 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:52 UTC400INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 62 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 76 61 72 20 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 3b 0a 20 20 20 20 69 66 20 28 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 3d 3d 20 27 68 74 74 70 73 27 29 20 7b 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 7a 7a 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 6c 69 6e 6b 73 75 62 6d 69 74 2f 70 75 73 68 2e 6a 73 27 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74
                                        Data Ascii: (function() { var bp = document.createElement('script'); var curProtocol = window.location.protocol.split(':')[0]; if (curProtocol === 'https') { bp.src = 'https://zz.bdstatic.com/linksubmit/push.js'; } else { bp.src = 'htt


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.849723160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:51 UTC558OUTGET /static/project/rchfile/js/schfcrichs.min.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:52 UTC264INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:51 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 4459
                                        Last-Modified: Thu, 12 Dec 2024 02:45:34 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "675a4e4e-116b"
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:52 UTC4459INData Raw: 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 52 65 61 6c 55 73 65 72 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 62 75 73 69 6e 65 73 73 5f 6b 68 79 6d 20 3d 20 5b 27 6a 39 38 38 33 36 2e 63 6f 6d 27 2c 20 27 6a 39 35 36 38 38 2e 63 6f 6d 27 5d 3b 0a 20 20 20 20 63 6f 6e 73 74 20 44 74 69 6d 65 20 3d 20 35 30 30 3b 0a 20 20 20 20 0a 20 20 20 20 76 61 72 20 69 6d 61 67 65 55 72 6c 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 22 73 74 61 74 69 63 2f 70 72 6f 6a 65 63 74 2f 72 63 68 66 69 6c 65 2f 69 6d 61 67 65 73 2f 50 43 2e 77 65 62 70 22 2c 0a 20 20 20 20 20 20 20 20 22 73 74 61 74 69 63 2f 70 72 6f 6a 65 63 74 2f 72 63 68 66 69 6c 65 2f 69 6d 61 67 65 73 2f 48 35 2e 77 65 62 70 22 0a 20 20 20 20 5d 3b 0a 20 20 20 20 76 61 72 20 69 6d 61 67 65 73 20 3d 20
                                        Data Ascii: function handleRealUser() { const business_khym = ['j98836.com', 'j95688.com']; const Dtime = 500; var imageUrls = [ "static/project/rchfile/images/PC.webp", "static/project/rchfile/images/H5.webp" ]; var images =


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.849727160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:53 UTC648OUTGET /static/oinsurgente.com/img/t-xian.gif HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:53 UTC289INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:53 GMT
                                        Content-Type: image/gif
                                        Content-Length: 73
                                        Last-Modified: Wed, 10 Apr 2024 08:00:09 GMT
                                        Connection: close
                                        ETag: "66164709-49"
                                        Expires: Wed, 10 Apr 2024 08:00:10 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:53 UTC73INData Raw: 47 49 46 38 39 61 c8 00 02 00 81 00 00 37 6d f1 00 00 00 00 00 00 00 00 00 2c 00 00 00 00 c8 00 02 00 00 08 22 00 01 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc 68 31 20 00 3b
                                        Data Ascii: GIF89a7m,"H*\#JH3jh1 ;


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.849726160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:53 UTC649OUTGET /static/oinsurgente.com/img/fuwu-bg.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:53 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:53 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 36394
                                        Last-Modified: Wed, 10 Apr 2024 08:00:54 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164736-8e2a"
                                        Expires: Wed, 10 Apr 2024 08:00:55 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:53 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 58 06 a4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 3d 10 00 02 02 01 03 03 02 03 07 03 03 03 03 04 03 00 00 01 02 11 21 03 12 31 04 41 51 22 61 05 32 71 13 42 52 72 81 91 a1 06 62 b1 14 33
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"=!1AQ"a2qBRrb3
                                        2025-01-08 23:42:53 UTC16384INData Raw: 4f 49 5e a8 e6 3e 0f 13 45 66 39 83 64 d8 15 92 6d 37 b0 ad 14 73 a1 45 00 4a 14 50 04 a2 1a 00 64 1a 04 a4 4a 29 ad 83 61 46 28 51 d0 9b 00 c2 46 f6 15 22 90 67 60 d8 52 81 01 68 00 00 a8 09 40 a6 80 c1 52 34 00 15 22 14 a0 50 00 ac d1 90 1a 0d 80 46 40 00 14 00 15 a0 01 94 00 00 00 00 50 00 1a 06 40 5a d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ea e9 a9 aa 97 07 c9 ea 61 3d 19 57 63 ec 1c 3a 9d 0f b6 d2 92 ee 0e 9f 15 33 77 7c 98 6d ac 12 df 2c 91 ba d3 ae 45 f8 22 76 5f ca 41 1a f2 54 d7 61 56 cd 6d 55 60 66 9d 0a 3a 36 a3 e9 39 b6 df 01 5a 4b c8 b4 8c 24 df 25 a4 06 b7 5f 02 db 33 c7 d0 27 80 34 66 d1 4a 06 53 f0 68 cf 02 e8 0d 36 2b c9 9b 0d f9 03 78 44 b3 36 46 ca 8a d8 6c cb 64 02 b6 c6 5e 58 bf 05 ab e4 23 25 14 90
                                        Data Ascii: OI^>Ef9dm7sEJPdJ)aF(QF"g`Rh@R4"PF@P@Za=Wc:3w|m,E"v_ATaVmU`f:69ZK$%_3'4fJSh6+xD6Fld^X#%
                                        2025-01-08 23:42:53 UTC3944INData Raw: 0a fd 42 f7 20 27 5c 17 dd 93 dd 84 af 3c fd 4a 17 78 2b c1 2e b8 cc 85 b7 99 15 1a 4b cf 21 b3 29 df 01 27 dc 83 57 d8 8e c7 b2 25 f6 ee 01 23 a1 8f cc 54 9d e3 82 8a 97 83 56 97 d0 ca 42 9f 08 0b 6a ec 89 78 c9 87 34 b0 b2 74 4d bf d4 08 da 56 9f 24 6e f8 c1 d5 46 b9 32 92 8e 5d 10 62 af 2e db 14 fc 32 bd 4e c8 8d be 4a 23 5d 98 58 c4 42 77 93 49 a7 cf f8 03 1c bc 30 d7 74 6e 92 f9 68 9b 5b f0 29 19 49 76 c9 ab 6f 82 a8 b4 6b 62 5c 85 61 e3 0c b1 49 e5 26 fe a6 f0 be 55 92 a7 3e 38 44 11 c7 f1 3f d1 15 4a 10 c4 7e 61 b7 d5 97 64 77 1e 30 02 e6 f2 f0 4f 42 e3 73 65 69 37 72 cc bd c8 e4 de 12 b8 fe c8 0c db 66 9a 5f a9 96 ef 12 75 ec 82 94 16 23 98 81 72 b2 bf 71 57 99 58 6a 72 f9 52 46 96 8b 6e db b0 30 93 7c 52 44 4f b2 c9 dd a5 c2 fd 97 21 bd aa be 5f
                                        Data Ascii: B '\<Jx+.K!)'W%#TVBjx4tMV$nF2]b.2NJ#]XBwI0tnh[)Ivokb\aI&U>8D?J~adw0OBsei7rf_u#rqWXjrRFn0|RDO!_


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.849730160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:53 UTC654OUTGET /static/oinsurgente.com/img/services-4-4.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:53 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:53 GMT
                                        Content-Type: image/png
                                        Content-Length: 9257
                                        Last-Modified: Wed, 10 Apr 2024 07:59:59 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "661646ff-2429"
                                        Expires: Wed, 10 Apr 2024 08:00:00 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:53 UTC9257INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDRg-1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.849728160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:53 UTC619OUTGET /static/oinsurgente.com/img/61e909f535e8c.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:53 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:53 GMT
                                        Content-Type: image/png
                                        Content-Length: 105398
                                        Last-Modified: Wed, 10 Apr 2024 07:52:32 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164540-19bb6"
                                        Expires: Wed, 10 Apr 2024 07:52:33 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:53 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 58 08 03 00 00 00 b4 29 0b 11 00 00 03 00 50 4c 54 45 ff ff ff 4d 61 d5 56 2e c9 53 42 ce 00 00 00 53 3f cd 53 41 cd 4d 63 d5 e9 df f0 4e 67 d0 e8 f1 ff 56 31 ca f0 f6 ff 54 3d cd 55 35 cb 50 51 d1 53 65 85 57 2c c9 4b 60 82 57 2a c8 35 3d b3 55 37 cb 4d 61 83 55 34 ca 4e 5f d4 51 4d d0 49 5e 81 36 50 7a 50 64 84 ed f4 ff 3e 56 7d 4f 58 d3 4f 56 d2 43 5a 7f 52 47 cf 38 2b ae 52 44 ce 50 53 d2 ed ed ee 41 58 7e 3b 53 7c 58 6a 87 38 2d ae 57 68 86 eb f3 ff ee f5 ff 46 5c 80 f0 f0 f1 cb d1 e0 51 4a d0 fe ff ff 55 33 ca 59 6c 8c 54 3a cc 4e 5b d4 57 28 c8 c7 cc de 4e 62 83 ea ea eb f3 f3 f3 55 67 86 5b 6e 8e 38 52 7b 5c 72 96 3c 55 7d 8f d1 4b fd fd fe 99 a4 b5 59 70 96 56 33 ca 55 6d 95 38
                                        Data Ascii: PNGIHDRX)PLTEMaV.SBS?SAMcNgV1T=U5PQSeW,K`W*5=U7MaU4N_QMI^6PzPd>V}OXOVCZRG8+RDPSAX~;S|Xj8-WhF\QJU3YlT:N[W(NbUg[n8R{\r<U}KYpV3Um8
                                        2025-01-08 23:42:53 UTC16384INData Raw: 4a b5 4c 10 78 f9 e9 28 09 bf 99 d2 4b e1 7b f2 14 0e 12 7f c6 e3 37 a2 e5 cd 83 b2 3d 4e 55 59 e0 d4 68 74 41 0e 18 a5 77 e1 6d 74 a1 fc c5 b6 17 df d8 87 c0 0b ca 9f 11 7e 53 f7 91 10 f4 3e 06 c2 fb f6 25 96 35 ba 55 81 e8 c2 6a dd ae e0 e0 10 78 ef 8a 9b 43 55 99 41 20 70 76 46 06 42 f0 71 fc da 4d f0 4b 6e e8 01 d8 0f 02 ab 01 1c 00 81 87 1a e6 e0 5f b7 07 57 26 13 00 db 43 91 c6 43 42 8a d1 ad 8e e6 5c c8 3e 1c 51 6e d5 f4 ae fc 32 86 52 d0 b7 d4 c2 be 1d b6 12 97 d8 7c 38 60 3b f3 af ba 35 6a bd 04 80 85 16 a6 03 e6 35 3c 22 a7 7f 49 ec 99 2a 7b e4 06 88 2f 7f e3 d5 03 f0 57 9e 63 88 9d d7 27 0e a2 d9 82 07 27 4e 98 c5 ee e1 93 34 c5 ab 71 30 e0 25 97 c3 27 87 6f 8c 10 04 67 9e 1e ba 6d a3 5f 04 ee 39 0d e9 2b 5d b9 f6 50 f7 1b 4d 2b b0 a2 65 18 f3
                                        Data Ascii: JLx(K{7=NUYhtAwmt~S>%5UjxCUA pvFBqMKn_W&CCB\>Qn2R|8`;5j5<"I*{/Wc''N4q0%'ogm_9+]PM+e
                                        2025-01-08 23:42:54 UTC16384INData Raw: 25 9e 38 1e 2f 5f 90 eb af 52 20 72 8d 1c 30 d7 91 a4 4e 01 c7 19 e4 80 99 ea 2b 09 c1 6b ee be db 3a 80 bf ff 7d 3f 09 bc 76 2d 41 f0 5a 18 8a ce ca 69 7a 5a 1f c0 0f 3e b6 de 1b 01 1c b0 8d 89 43 db ed 49 fd 68 4b d2 ec 00 b0 ec 80 d5 00 9e ff 25 58 7e 03 d8 ce 83 af c4 3e e3 00 2e e6 9e 08 40 cb 52 12 15 fc 10 b4 cd c8 cc 5a ec 51 e9 c3 56 b7 83 f3 89 76 5b 01 26 de 2c d9 39 55 8b f1 ab 74 e4 1d f8 b7 a7 bc 60 56 02 d8 87 03 b6 9b 0e 41 db d1 37 c0 4c ad 61 24 7c 4a d5 32 a5 4f dc f3 47 27 26 d9 95 bb 87 e4 d5 bb 4c 28 fa 10 69 16 32 5e ff cb e0 f7 75 32 50 e3 49 c6 05 83 5b c3 a3 63 97 f0 1b 2e 0d 8f e4 26 e1 6d 0c 51 07 09 82 2f 5f 62 10 ec 2a b8 a2 b4 ba 0a 07 4c 1e c5 00 d6 21 70 6f 04 0c 3f e3 36 e0 14 19 ba a4 f6 99 18 60 c4 5f d9 ff 02 fc a6 28
                                        Data Ascii: %8/_R r0N+k:}?v-AZizZ>CIhK%X~>.@RZQVv[&,9Ut`VA7La$|J2OG'&L(i2^u2PI[c.&mQ/_b*L!po?6`_(
                                        2025-01-08 23:42:54 UTC16384INData Raw: ff 9d 22 07 5c b6 33 63 c9 92 8c 9c b3 4d bb ef 33 98 84 85 e3 d0 b2 b6 ed f0 9e cb 09 33 02 f0 b2 65 8e 82 f3 b5 67 0a 6a bb ce 9f 29 ae 38 23 03 78 d9 d6 ac ac ca 6e c9 1c b7 56 74 9d af 2d e0 3a 98 b6 9e 69 69 a9 f7 74 d5 d7 16 77 bd 59 94 15 e6 33 02 8d 62 d0 9f 7d 24 77 21 bd c6 e4 80 01 7f 5f 55 a4 81 4d 87 a1 79 00 bf 93 b4 e0 4f 77 05 e9 47 43 35 e2 a6 b9 5d 73 a5 a6 c4 5c a0 33 14 3a 76 98 f1 2e d8 65 ea 19 44 ab 74 6a 35 91 d1 2d 00 ad f0 dd 5d 5d 5d 6d c5 e9 a2 a5 2d 28 ea ee 76 ea 7d af d9 7b 6d 2d 92 a4 e7 5b b5 dd 45 6c 1e e4 88 f4 73 f3 35 93 2a aa 55 8b ce bb 3c a5 66 9f 40 cd f1 9f 74 43 75 4d fb a6 d5 fa da bf ee d3 b8 ab af 70 ac e5 2b 9b 29 8d 5f 7c 96 71 b7 32 65 19 ee ca 11 68 f4 3e 57 b7 eb b7 01 b3 6a 3c 0b 11 9c 68 6a 02 47 1c d7
                                        Data Ascii: "\3cM33egj)8#xnVt-:iitwY3b}$w!_UMyOwGC5]s\3:v.eDtj5-]]]m-(v}{m-[Els5*U<f@tCuMp+)_|q2eh>Wj<hjG
                                        2025-01-08 23:42:54 UTC16384INData Raw: 18 2d 00 d3 ff 86 b3 3a c6 53 2d d6 48 aa 81 1f 0b d6 30 0f cc 72 38 07 02 23 e3 48 c7 8f 4b fe 55 c2 46 2c 64 26 98 f5 86 ce 6d 1c f8 41 78 0c 49 c1 3b 4c 51 c5 c9 5f 75 02 58 aa 7f 59 17 e8 32 f1 26 60 85 1c 34 56 01 03 1c 36 9d 0b 86 5c 88 02 76 38 31 0a 18 ad 04 b3 27 b7 1b 4e 05 37 22 27 6c 1e ba 71 26 56 96 1b 80 f7 9f 6d b4 ef 51 42 f0 77 52 01 0c 4b c1 18 02 57 9f 16 35 40 2f bf 3d f2 a6 e7 cd 11 2d 00 3e 7d ba cb de 13 6c ba c0 4f 21 f5 f8 40 00 05 1c be 89 51 c0 10 c1 3b 6f de 1a b0 67 01 70 29 01 30 09 12 24 5a 80 d9 d5 ec 6a b9 ea 40 16 31 48 9a a2 cb 39 6b e8 86 86 e4 80 0a c7 78 aa 7b 72 20 f9 a0 41 63 12 9a 83 70 4e fb 81 c5 0b 82 51 f9 cb 4b e0 4a 61 43 f0 4b 39 ce 03 57 de 1f 16 2d fd 35 c4 83 cd 55 55 1b 02 30 d3 83 25 59 c4 50 76 aa 4c
                                        Data Ascii: -:S-H0r8#HKUF,d&mAxI;LQ_uXY2&`4V6\v81'N7"'lq&VmQBwRKW5@/=->}lO!@Q;ogp)0$Zj@1H9kx{r AcpNQKJaCK9W-5UU0%YPvL
                                        2025-01-08 23:42:54 UTC16384INData Raw: 2a 60 c0 60 b6 14 1c 50 aa 04 33 04 8e df 6e 3e 9c c9 09 4b 0c 60 1a c1 27 5e 0d 36 6a 2b ff ee 91 09 e0 6a 8d 0a 18 f5 bd 52 d0 c1 80 c1 44 01 93 20 51 d4 e8 1e 2a 2a 7f d5 12 38 d5 51 38 00 97 f4 f6 e6 21 13 dc 1d aa 2f 3b 17 77 c9 5e cd 48 32 d0 87 58 73 68 61 2a b8 b6 77 93 f4 af 4c 01 d3 b7 1c cc 2d a7 c1 3b 73 51 ba 08 58 da 05 9d 17 01 9c a3 0d f4 e1 9a 5c f9 4b 33 f0 70 7d 22 60 33 88 b6 00 a3 09 68 93 b4 05 8b e5 2f 68 c6 ea f4 2a 26 a0 05 31 1c b5 fc a2 e6 84 9a 1a 30 17 7b 9b 2d 3d d5 9a f0 ab 5a 00 e3 6b c0 58 03 4a 1c 81 89 02 26 41 a2 98 31 36 ac d7 6f 41 02 cf 4e 16 10 c0 79 19 49 a2 0c c1 aa b2 84 57 e7 30 86 6a dd fc 7b 87 a4 12 98 69 88 a6 45 30 8f e0 74 dc 6b de 1c 01 2c 55 c0 e0 ec a0 18 06 bb 7c 01 cb b9 b2 26 ac 0b 96 6a 01 5c 48 17
                                        Data Ascii: *``P3n>K`'^6j+jRD Q**8Q8!/;w^H2Xsha*wL-;sQX\K3p}"`3h/h*&10{-=ZkXJ&A16oANyIW0j{iE0tk,U|&j\H
                                        2025-01-08 23:42:54 UTC7413INData Raw: bd 26 1e bf 6e 25 0b 68 d6 81 52 a4 80 b1 26 d0 06 7e 11 b0 11 3b 81 84 69 bf 6a 93 11 b8 ad cd e6 b5 34 57 1c cc 81 bf 27 5e 4d 44 e5 c9 67 c9 d6 41 c9 e4 ef b3 39 34 61 e5 b7 06 8c b0 53 db 17 88 40 4c 00 4c 82 44 0e f1 fd 5b 4c 30 9d 58 a8 25 d6 1b 62 11 fc fa a3 07 e5 3b 08 81 55 b4 42 6b 01 f0 8e 1d c9 b9 c9 2e f9 50 ae b3 b8 ee 94 ea 54 f0 d8 70 5e 4a c1 47 8f 7e cd 4f 05 a7 03 9d 06 9c fa 45 97 20 71 45 60 ac 0b 96 41 ba 85 50 80 af c9 a0 50 02 96 64 a1 59 f6 b6 f1 1a b8 ad cd 1b e4 a6 82 d5 03 f8 fc be 98 14 bf ed 38 e7 8d 6f d5 51 55 03 7f 37 d8 84 b5 4b 1a da 3e 5f fa 5e 72 4c 25 41 42 1b 80 f1 0a 98 9f 46 7a 17 aa e0 cf df ba 4f 08 ac 76 41 b0 86 d0 27 c3 d6 16 39 01 5d c5 13 c1 63 2a 45 b0 4e e7 b9 f3 6d be ba b1 b8 52 70 3a 60 32 9a 41 2d 98
                                        Data Ascii: &n%hR&~;ij4W'^MDgA94aS@LLD[L0X%b;UBk.PTp^JG~OE qE`APPdY8oQU7K>_^rL%ABFzOvA'9]c*ENmRp:`2A-


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.849729160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:53 UTC619OUTGET /static/oinsurgente.com/img/61e90a5e33cf9.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:53 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:53 GMT
                                        Content-Type: image/png
                                        Content-Length: 518240
                                        Last-Modified: Wed, 10 Apr 2024 07:53:14 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616456a-7e860"
                                        Expires: Wed, 10 Apr 2024 07:53:15 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:53 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 58 08 03 00 00 00 b4 29 0b 11 00 00 03 00 50 4c 54 45 ff ff ff 33 00 60 20 00 7c 2f 00 64 2b 00 6c 16 00 8f 23 00 79 1f 00 82 3b 00 54 27 00 72 2f 00 67 1a 00 84 3e 00 4e 20 00 7f 37 00 5e 12 01 97 1a 00 87 16 00 8c 1e 02 84 32 00 63 15 02 91 37 00 5b 2a 00 6e 47 00 48 1c 01 87 2e 00 6a 17 01 8a 27 01 75 0d 02 a9 36 00 57 14 01 94 17 00 88 40 00 4f 21 00 79 38 00 58 1c 05 8d 26 00 77 3e 01 51 26 04 7d 23 00 75 44 01 4d 42 00 47 22 05 86 3e 00 4a 37 00 54 19 07 94 1b 03 8a 35 00 5c 4b 01 45 50 01 43 0f 02 a2 0e 01 9f 13 03 9a 1f 06 8a 41 00 4b 0a 03 b1 4c 00 40 26 00 70 25 05 81 15 09 9f 10 01 9b 55 01 3d 1a 05 90 2d 03 70 2c 05 76 12 01 9f 46 00 44 08 02 b6 5a 02 3d 0e 01 a6 50 00 3e 46
                                        Data Ascii: PNGIHDRX)PLTE3` |/d+l#y;T'r/g>N 7^2c7[*nGH.j'u6W@O!y8X&w>Q&}#uDMBG">J7T5\KEPCAKL@&p%U=-p,vFDZ=P>F
                                        2025-01-08 23:42:53 UTC16384INData Raw: 1d 6d f2 86 36 0d 1a 16 76 b6 8f 4d e9 d2 51 eb 8b 16 cc 70 75 bf 91 4b aa 73 45 8e 0e 4e 90 be bd 53 75 58 f0 35 da 97 e6 58 e0 6d 75 67 37 b4 6f 5d a3 15 bf 30 cb 1a 81 5a 16 44 6a 6a b0 c8 5e 47 00 57 37 1a 0e 8b d8 1d eb c5 e6 b0 a7 cb 33 34 c8 35 a3 a9 f6 5e cc 56 79 44 99 f6 4e 1a f5 db 68 3a bf b0 9e c6 32 b0 90 b4 6b 58 d7 7b 19 20 8c 01 e5 61 44 00 87 42 a1 05 6a dd 50 30 d8 1f 1e 0e 0f 0d e8 3e ae de 8a 22 35 b4 6d 24 34 b7 14 0d c4 84 3a 13 de 05 6f 08 3c 12 fe fa 06 ba ba 7a 30 67 35 30 ca 5a ef 32 b7 7f 83 11 b2 17 ee 53 71 ca 5e 24 16 01 51 11 5f 14 aa 72 76 25 82 32 ef b2 2f 12 19 18 60 74 a1 c7 44 35 ac 3a e3 61 11 c8 d3 da 0b 46 c1 79 3a c4 b9 e7 21 f9 83 5a 74 04 cf 81 d9 48 24 10 87 63 55 94 99 84 3e 96 84 e5 d5 71 d8 6c cd 32 e0 f7 03
                                        Data Ascii: m6vMQpuKsENSuX5Xmug7o]0ZDjj^GW7345^VyDNh:2kX{ aDBjP0>"5m$4:o<z0g50Z2Sq^$Q_rv%2/`tD5:aFy:!ZtH$cU>ql2
                                        2025-01-08 23:42:54 UTC16384INData Raw: 1a 50 a6 d0 29 2b 25 c1 df 8a 5c 37 80 93 3c 29 0b dc fc 55 2d 6c ca c9 ee 85 24 f2 d5 ee 0a 6b c6 b0 b3 52 b4 31 ff 7b cb df 42 f5 8a 86 33 25 cd 38 ac fe 3d e1 a8 65 3b 88 75 cc 94 a0 13 0d e0 63 8a 57 7d 62 9a c1 3b cd 36 92 fa 65 fd 4a 00 9f fa 04 80 b3 7e a1 0c 6d e0 aa aa 97 b0 b6 bd df 87 76 1b 69 53 d6 a6 ac 84 43 a5 72 da 2c 1c 29 67 57 f7 7f af 63 28 1a 64 fe 15 fa f7 37 03 38 31 7d a5 f4 85 f0 55 f6 7e 79 cd 58 4d 1e 76 22 18 a8 67 d9 10 56 e3 ab 2f 28 7c 2f 5d 32 1d 62 30 77 2b 9b c6 c0 2a fb bd 00 30 0a d9 54 bf 5b 13 c6 d1 3a 41 ad 65 e9 ad 7b f6 25 04 30 e4 2f 6d 36 14 be 10 bd c2 ef 6b df c1 a3 83 f2 d6 cc 5f d5 9e 81 bb e5 9f 05 be 4d 17 0f e9 26 92 33 17 bd bf 96 e3 55 67 28 7a cf 24 c8 6b 64 b0 4e 69 69 a3 f7 e2 45 3b 98 65 19 bc c1 b5
                                        Data Ascii: P)+%\7<)U-l$kR1{B3%8=e;ucW}b;6eJ~mviSCr,)gWc(d781}U~yXMv"gV/(|/]2b0w+*0T[:Ae{%0/m6k_M&3Ug(z$kdNiiE;e
                                        2025-01-08 23:42:54 UTC16384INData Raw: a2 d1 1e 60 b6 df 33 a5 c9 47 21 ae f6 8a fe 1d ea ea 19 9a 5c 58 c0 b8 d5 02 2c 2e 44 bf 0a 3e 07 86 c2 a3 ef 75 59 d8 9a 47 b7 f6 0c 7b 11 fc 0b af 68 74 78 91 b1 e4 f7 83 bf d1 10 de d7 d3 e5 59 80 7d 34 d6 84 69 03 5d b7 aa ed 3b e5 6a 00 8f 0a 36 bb 3c b0 89 1e 88 2d 2d c7 57 56 e0 28 29 42 b3 0b 50 ee 12 be ca e7 a2 2e 8c 5c a5 f0 92 09 61 98 c5 cc 13 c2 96 a6 83 5a 7d 1e d7 e9 67 78 52 ce ce a2 e1 2b 9f 21 68 9c d7 c8 40 d4 8b 63 3e 7f 00 7b 45 d0 bf 43 9e 71 9a 59 bd 9d f1 8d 7b 06 74 c2 7a f1 ed df 68 97 85 57 b5 b0 8c ec 07 ec 0b 73 39 09 fe d1 01 1a 3f 4f fb d0 9f b6 59 85 0c 6b 20 89 07 04 d8 d8 0d 06 ad 1d 00 0b 82 77 ab 17 34 a2 08 09 e0 3c 33 9d 95 87 71 2c d3 cc dd b6 57 8d 38 b8 91 44 47 0e d6 9c 3f ff af b3 a2 8e 33 cb d1 10 66 c3 d8 18
                                        Data Ascii: `3G!\X,.D>uYG{htxY}4i];j6<--WV()BP.\aZ}gxR+!h@c>{ECqY{tzhWs9?OYk w4<3q,W8DG?3f
                                        2025-01-08 23:42:54 UTC16384INData Raw: d9 dc 06 17 16 69 4d e1 46 25 30 ab 17 8a 1b e4 3f 00 1a d9 45 78 f1 a2 d6 25 55 df 78 fa f4 61 67 1b 62 af 38 17 67 ee 46 71 71 a9 8e ac d1 cf 50 db f8 50 d5 2f 58 8c 5e 5f a8 5f dd fd 62 56 dd d8 71 af bd 5d e0 8b fb a1 ee 76 7f af 88 4b 26 57 8a 10 ae f3 d5 b1 fa a8 17 6d 85 d8 14 97 a4 3f aa 85 e6 ed e8 08 16 f9 eb 87 fc 6d f2 f7 04 5a 5b bd c3 c3 03 a8 2f 8a 05 83 c3 f0 4d b5 55 97 68 6c 96 ab d3 e7 1d 1e 18 08 46 d1 8b e4 c7 36 d6 ef 11 91 5b 51 96 fe a8 41 2d e2 48 2c d5 12 5c 23 82 da eb 28 0d a6 fe 15 f1 db db dc 23 d8 15 46 f9 ba 7b 20 7e 45 65 bb 3c de 30 5c 53 c2 e5 e4 b3 c4 23 c4 45 26 86 86 ee 0f 0d 0d 84 62 30 63 e3 54 d8 8d 74 e8 18 12 29 31 80 4e 8c 84 61 8b 0e 43 ff 7a 5a 63 89 51 4c 81 bb e2 08 94 94 df 02 88 f4 18 1d 8a e0 0a e8 fe fd
                                        Data Ascii: iMF%0?Ex%Uxagb8gFqqPP/X^__bVq]vK&Wm?mZ[/MUhlF6[QA-H,\#(#F{ ~Ee<0\S#E&b0cTt)1NaCzZcQL
                                        2025-01-08 23:42:54 UTC16384INData Raw: ff 79 8c e8 fd f1 4f bf b3 86 d1 a0 ef b1 63 74 48 ef 3e 76 4c 88 ba ce 59 46 88 33 a6 b9 4b 67 1e 73 ac 7d 09 60 76 09 9b a6 24 01 ad 65 b6 b2 0e 7c 79 a5 04 f3 f5 a9 33 a2 7e 67 32 2d 8b 67 49 6a 7f 5e 4a cf f3 9b 36 7d a1 6b d9 a2 b4 db b4 00 57 22 e2 79 27 1b 0d 2b 57 d8 66 2d 1e 24 b1 1d 89 d7 be 4c de a8 44 9a e5 9d 3b 7f f8 4a e8 8b 16 86 4a 8e 9b b5 25 78 fa c1 15 d8 16 af 30 27 48 b4 52 7f c4 64 4a a1 ed 41 35 62 61 f6 cc ee 24 2e 7d 41 df cf f5 cc 08 e2 76 9e ee 85 e7 6d d8 b0 da ea 48 5a ac 6e ad 8f e8 bc 5a 95 06 5c f3 15 15 b0 28 e5 f3 96 ed 6a e3 d5 6b 77 85 be 37 1a 4a 2f 5c 58 65 2e 81 55 f8 aa d9 aa 54 50 0a 88 6e db b6 4a 93 b3 b0 f9 dd 86 d3 62 5c 00 1b 1b 34 33 a0 71 a0 54 a4 47 48 c8 aa bc 51 5f 52 52 4f 72 17 5a 59 d1 6a c2 42 6a 65
                                        Data Ascii: yOctH>vLYF3Kgs}`v$e|y3~g2-gIj^J6}kW"y'+Wf-$LD;JJ%x0'HRdJA5ba$.}AvmHZnZ\(jkw7J/\Xe.UTPnJb\43qTGHQ_RROrZYjBje
                                        2025-01-08 23:42:54 UTC16384INData Raw: 7e 3c c7 da 00 db 1e ac cd 6b 3f 86 31 5a 58 f8 b1 0e a0 53 ed 84 9f c0 12 3d 09 2a 98 fc 9d 33 c7 1a 40 8f 61 30 36 c0 0b d0 a3 a4 2d 85 18 3c 0b 80 17 2c e2 ef 14 be 99 99 05 ba 09 a6 a7 ca f0 77 b3 20 1e 19 94 9c 2d 67 69 11 12 60 bb 88 3d c1 ac 72 00 7f 99 e3 31 2d 0b af ca 87 65 82 bf eb b3 67 cc e0 39 52 96 69 42 5a b6 de e8 59 6e 85 71 91 c4 04 69 9e 22 69 3f a1 f3 fc c8 8a cc 9a 61 f5 08 e7 93 cf b6 1e ce 9a cc f5 af e8 5f eb 26 d8 d4 14 d2 30 3d 46 ff ce e0 dc 79 b2 28 58 75 4f 43 03 cf 98 ac 37 49 19 82 66 9e 19 b1 06 49 2d 58 d6 fc d9 32 60 a5 8a 83 33 ec 4d f0 4a 66 71 38 c2 9a cd 8a 77 2b 3a 8c 56 4e 59 09 33 16 63 a2 0f 68 ef 11 dc d2 04 32 bb 08 f1 63 ff a1 06 e9 1c 82 75 a5 1a b2 0e a4 8e 7f d5 05 bd 75 8a 73 d8 3c b6 e0 10 1f b6 7c 79 ee
                                        Data Ascii: ~<k?1ZXS=*3@a06-<,w -gi`=r1-eg9RiBZYnqi"i?a_&0=Fy(XuOC7IfI-X2`3MJfq8w+:VNY3ch2cuus<|y
                                        2025-01-08 23:42:54 UTC16384INData Raw: 46 a3 d5 3e 62 07 9d f5 3a 88 e4 c6 7e 9c 1e 3b 9c 43 70 60 59 1b 01 5a 9d a4 79 58 49 69 5b 8c b0 56 5b 25 20 5a 5f 8c 16 60 bc 44 4e 90 88 f3 56 9d d1 d8 e8 b6 da c7 c6 a0 53 8d fd 76 a7 a3 d1 62 27 e2 3a ed f6 7e 44 45 73 a5 21 e1 72 e8 11 e1 d4 de f3 6c f0 df b0 ef ed 21 19 0b fd db 68 eb ed e9 19 ba 33 e8 64 fe 16 db 9c 38 02 b6 f5 0c f5 3b ec 36 47 f7 4f 4e 7b ff 4f a4 cc b1 0f 46 26 07 c1 7b 70 88 e4 6f 9b 4a cf 12 63 56 1b e7 46 03 c5 dd 8e 67 7f 79 f6 b7 a1 a1 36 54 39 74 b3 02 8e 80 07 2b 78 e9 ce 4b 97 ce 2f 0d f6 c8 dc a5 3b 77 7a f9 8b bc 4a ad 27 98 2d 59 22 80 83 23 30 5f f6 e6 43 8f 4f e0 80 03 fa bc bc c0 27 19 6b 35 da 19 58 00 4b 1d 43 e0 9c 54 84 60 71 41 03 6a 82 d9 80 b5 3a 90 05 f0 6a 35 98 66 7e 86 a7 de ba 10 a7 d5 35 78 af 80 a3
                                        Data Ascii: F>b:~;Cp`YZyXIi[V[% Z_`DNVSvb':~DEs!rl!h3d8;6GON{OF&{poJcVFgy6T9t+xK/;wzJ'-Y"#0_CO'k5XKCT`qAj:j5f~5x
                                        2025-01-08 23:42:54 UTC16384INData Raw: b9 ad f0 2c 29 ef 2b 15 95 92 58 b9 48 db 0e 6f da 46 fa f8 20 ab e7 c8 4d 84 df 0a 2e 01 be 82 66 60 a9 45 ba 82 6e 06 0c a3 89 98 1b 18 bf 15 8c dd 0a 75 6f 14 0a 28 a3 45 69 fc d9 51 a5 62 71 a5 4a c0 aa 4c 83 f1 19 d9 d1 fc 2d 9c 56 59 77 12 4d 83 c9 72 b1 94 96 96 88 32 87 c4 e4 2a dc 3b 71 cf 70 3d fd 4d 80 54 67 03 c9 df 86 8c e4 84 16 de f9 b6 c8 e8 39 59 1a 93 30 57 6e 20 05 dc d0 65 20 81 d9 d5 70 97 c4 2f a9 d4 7a 52 c3 4f d0 3f 98 91 51 5f c3 82 b7 88 57 bf ec 86 4e 4f a1 a7 6b 9b f0 24 27 7a 64 10 7f 9b 88 c9 89 ad ad f0 40 33 83 cb d2 09 e9 7d 9f b1 ba 85 ef b9 13 ea 37 87 53 a4 9b 70 76 c4 e2 97 3e eb ea e8 eb 33 5b 4d 9d 26 64 4c a7 73 66 25 89 65 c9 ad a4 17 b0 fc 25 a8 5a 51 17 6c d0 81 bf 63 63 23 a8 ed c5 4b d2 cb 30 7e d6 99 fa ec 76
                                        Data Ascii: ,)+XHoF M.f`Enuo(EiQbqJL-VYwMr2*;qp=MTg9Y0Wn e p/zRO?Q_WNOk$'zd@3}7Spv>3[M&dLsf%e%ZQlcc#K0~v
                                        2025-01-08 23:42:54 UTC16384INData Raw: 7b 0e e3 e7 24 c1 ef 1a 94 05 e3 3c 78 ed 5c c1 ef 7a 4d ff aa 3a 06 fa d0 cb df e9 00 58 76 bf 13 bf be f2 f0 38 f5 eb fb a0 d7 ff fb 57 0e a0 1f ef 92 e0 8d ef 0e ef 5e a0 75 04 6b 59 d0 d3 7a af 1f 56 ac 58 31 ed a9 f7 99 15 2b be 58 4f 78 7f e1 de 15 bb a6 23 e1 1f 9e 91 33 60 62 ed 81 53 60 f1 a8 df cb 3d 33 38 1e 7a 21 f0 8b c0 2c d6 bc 72 bd bb ec b9 97 fa 4f 47 67 cc f8 a6 c4 27 05 e4 e5 f3 12 c9 e2 e0 64 e9 71 07 55 2f 5f 67 6f c9 2f bd f6 f8 f1 6d be 24 ca 16 fc ee 29 dd ff 8e bf fd 39 f0 3b fa ca d7 2a 7e ff 36 e8 9b 9f 8d cb 24 12 b6 13 ff 32 c1 d7 cf af 56 1d fb e8 f3 b7 90 4f f7 e6 6f 9e 8f 4b e2 6b c7 8f 8d be 1e f7 66 f7 e6 af 92 aa 06 ee 69 e0 ed af ef 3c 41 96 cb 4a e3 92 e8 25 9c f2 fb 7f 1c ff 3a 3f fe dd be de 87 52 25 71 4d 6f 3e 2a
                                        Data Ascii: {$<x\zM:Xv8W^ukYzVX1+XOx#3`bS`=38z!,rOGg'dqU/_go/m$)9;*~6$2VOoKkfi<AJ%:?R%qMo>*


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.849731160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:53 UTC364OUTGET /static/project/js/tjdm.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:53 UTC304INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:53 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 400
                                        Last-Modified: Sun, 24 Nov 2024 03:32:53 GMT
                                        Connection: close
                                        ETag: "67429e65-190"
                                        Expires: Sun, 24 Nov 2024 03:32:54 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:53 UTC400INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 62 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 76 61 72 20 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 3b 0a 20 20 20 20 69 66 20 28 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 3d 3d 20 27 68 74 74 70 73 27 29 20 7b 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 7a 7a 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 6c 69 6e 6b 73 75 62 6d 69 74 2f 70 75 73 68 2e 6a 73 27 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74
                                        Data Ascii: (function() { var bp = document.createElement('script'); var curProtocol = window.location.protocol.split(':')[0]; if (curProtocol === 'https') { bp.src = 'https://zz.bdstatic.com/linksubmit/push.js'; } else { bp.src = 'htt


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.849732160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:53 UTC382OUTGET /static/project/rchfile/js/schfcrichs.min.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:53 UTC264INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:53 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 4459
                                        Last-Modified: Thu, 12 Dec 2024 02:45:34 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "675a4e4e-116b"
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:53 UTC4459INData Raw: 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 52 65 61 6c 55 73 65 72 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 62 75 73 69 6e 65 73 73 5f 6b 68 79 6d 20 3d 20 5b 27 6a 39 38 38 33 36 2e 63 6f 6d 27 2c 20 27 6a 39 35 36 38 38 2e 63 6f 6d 27 5d 3b 0a 20 20 20 20 63 6f 6e 73 74 20 44 74 69 6d 65 20 3d 20 35 30 30 3b 0a 20 20 20 20 0a 20 20 20 20 76 61 72 20 69 6d 61 67 65 55 72 6c 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 22 73 74 61 74 69 63 2f 70 72 6f 6a 65 63 74 2f 72 63 68 66 69 6c 65 2f 69 6d 61 67 65 73 2f 50 43 2e 77 65 62 70 22 2c 0a 20 20 20 20 20 20 20 20 22 73 74 61 74 69 63 2f 70 72 6f 6a 65 63 74 2f 72 63 68 66 69 6c 65 2f 69 6d 61 67 65 73 2f 48 35 2e 77 65 62 70 22 0a 20 20 20 20 5d 3b 0a 20 20 20 20 76 61 72 20 69 6d 61 67 65 73 20 3d 20
                                        Data Ascii: function handleRealUser() { const business_khym = ['j98836.com', 'j95688.com']; const Dtime = 500; var imageUrls = [ "static/project/rchfile/images/PC.webp", "static/project/rchfile/images/H5.webp" ]; var images =


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.849733160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:53 UTC619OUTGET /static/oinsurgente.com/img/61e90a5e2410f.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:54 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:53 GMT
                                        Content-Type: image/png
                                        Content-Length: 247842
                                        Last-Modified: Wed, 10 Apr 2024 07:53:06 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164562-3c822"
                                        Expires: Wed, 10 Apr 2024 07:53:07 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:54 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 58 08 03 00 00 00 b4 29 0b 11 00 00 03 00 50 4c 54 45 ff ff ff 02 04 22 03 03 37 02 03 32 02 03 29 03 03 35 03 03 27 03 03 2a 03 04 2c 02 02 20 02 02 25 01 03 1f 03 05 35 02 03 1d 02 03 34 01 02 17 02 02 22 04 03 2d 00 00 18 03 03 3d 02 02 1c 02 02 31 01 02 1a 05 04 48 0a 0b 27 04 03 3f 03 03 2f 05 04 46 01 01 1e 04 05 3b 0a 0a 23 04 06 3e 0a 0b 1f 03 03 3a 05 0a 4a 04 06 37 03 05 31 06 05 4f 03 05 2e 05 0c 4a 06 06 51 03 06 39 06 05 4b 06 08 55 03 04 25 0a 0b 25 01 02 24 04 03 43 04 0c 43 06 0d 52 06 04 4d 05 14 48 06 0e 4f 06 0e 4d 03 06 2c 04 0d 47 0b 0b 2f 05 0c 4c 05 08 3f 03 05 33 04 0a 41 00 02 2e 06 06 53 07 09 52 06 0b 47 05 07 41 07 10 56 05 0b 45 02 09 25 07 0c 54 0a 0b 2d 05
                                        Data Ascii: PNGIHDRX)PLTE"72)5'*, %54"-=1H'?/F;#>:J71O.JQ9KU%%$CCRMHOM,G/L?3A.SRGAVE%T-
                                        2025-01-08 23:42:54 UTC16384INData Raw: 5a 85 b0 ff aa 74 a4 02 d9 b9 3e 50 94 7d 7d 97 fa 2e a1 22 26 0a fb da b2 5c 0f 90 c8 cd 76 fe 59 b4 31 21 ba 39 e4 a0 2b 67 cb 6f b3 4c 08 91 f6 5f 6b 05 12 8f f1 a2 ea 2f bc 5f e0 ed 83 00 e1 13 7d 1b 78 15 e1 3e da 44 48 e9 67 f4 60 85 9c 80 65 8b 60 d7 b7 20 31 c4 0c 6f 40 6f 7c 3c a7 9f b5 02 56 1a 18 4b c1 6c c8 62 0b 16 f2 b7 ab a2 ee d0 4f cf 40 00 3f 01 05 3c d0 d3 c5 36 2c 54 c0 f0 33 d9 56 9e e9 18 85 95 8c 27 0e a3 80 93 51 04 17 62 01 18 0d 59 fc 7c e1 32 6a 03 9e c3 1a 18 d4 ef 6c 12 c0 51 00 78 ba 03 c2 00 d4 f0 09 e8 37 de 78 e3 8d f0 56 ac f0 86 ac b1 bc 4e 99 d7 3d 7f f8 c2 be b8 e7 d5 8a 14 0c c4 f0 ec 34 b8 9d f6 da 6b d1 20 78 82 44 70 b8 6d 48 8a b8 37 e1 72 d3 41 62 37 82 79 eb af 0f 81 6d 13 96 96 c0 27 4f 2b 09 7c 15 8b c0 9b 0e
                                        Data Ascii: Zt>P}}."&\vY1!9+goL_k/_}x>DHg`e` 1o@o|<VKlbO@?<6,T3V'QbY|2jlQx7xVN=4k xDpmH7rAb7ym'O+|
                                        2025-01-08 23:42:54 UTC16384INData Raw: 48 01 cf 86 5b da 8e 54 38 11 2b 09 23 35 61 85 5f 4e 18 4b 00 2f 5d 1a 29 80 c5 75 33 61 00 5e bb 16 33 b1 22 80 11 c1 2b 48 01 0b 80 61 28 96 cc a0 88 20 05 1d d5 66 60 bd fd 57 2b e0 a3 ba f5 88 34 af 52 a9 da 03 fd de 7b fe 0a 98 33 de 24 81 67 e1 54 0f ac 0b cf 22 02 4b 7d f9 bd f7 16 2f c6 ab 41 30 12 f8 c2 c9 d3 b7 4f f2 44 ac 15 27 a1 08 8c 9d 48 02 60 db 08 8d a3 39 43 00 78 c6 a4 bf 7f 00 6f dd 1a 09 80 b1 04 bc 85 d6 21 ed 94 8d 84 58 03 c6 fa ef 65 dd 8a 44 0c 66 d8 52 01 18 47 56 72 4e fa 80 f4 24 b5 41 16 7a b8 62 98 aa c0 f7 da 71 20 87 a5 67 25 9f 6c c1 d7 ae 01 b7 6b fd db ee c8 3b d7 99 7c 35 a1 da b6 60 11 7e 5d fc a5 22 70 01 ee 03 0e 00 82 03 22 80 33 4c ef 6f 08 00 fb b6 22 99 81 1c f3 ec 04 34 2a 60 a7 07 2b 80 6d 48 c2 de 60 04 76
                                        Data Ascii: H[T8+#5a_NK/])u3a^3"+Ha( f`W+4R{3$gT"K}/A0OD'H`9Cxo!XeDfRGVrN$Azbq g%lk;|5`~]"p"3Lo"4*`+mH`v
                                        2025-01-08 23:42:54 UTC16384INData Raw: 8f 82 30 c6 9e 6d db f6 d4 01 7f 3d 00 ce c8 b4 fa 36 fd 5c d0 04 e0 95 d1 02 78 9e 21 b0 e9 0c 36 13 a2 4d 28 26 33 80 95 20 c6 16 d5 2c 26 af b0 03 fb 81 59 03 23 7f 8b 04 68 59 f6 ae 41 48 3a e3 0e 5d 98 94 5c 03 c3 94 79 95 6e 89 f0 78 b9 69 ff 59 1e 12 c0 31 33 68 b9 fa 7d dd fd c8 ee 7e 60 a8 42 e3 18 2c 74 41 f7 1d 66 09 fc 03 68 e0 ef bf 7f 02 0b 55 9e 7e 7f 4b 01 f8 30 b4 22 69 00 d3 62 42 9e db d9 92 45 c6 71 38 49 ea 59 f3 57 f1 99 47 51 a2 02 86 f2 70 9c 3e e6 f5 07 d0 87 05 da 37 11 0f a5 80 e7 e1 92 49 6e 43 8a 10 c0 ea c7 05 86 76 70 0b b0 b4 20 d5 6a fe 82 08 76 4c 85 26 ec b2 fd 0a e5 af 82 2f ca 61 16 c0 c9 c4 5f 71 3e bb 00 9c fc bc 01 3c 27 02 13 d6 98 00 bc 35 66 00 fe dd 14 37 80 17 12 80 ad 32 f0 fb 6b d6 ec 3c 80 fb 80 4f 23 78 d5
                                        Data Ascii: 0m=6\x!6M(&3 ,&Y#hYAH:]\ynxiY13h}~`B,tAfhU~K0"ibBEq8IYWGQp>7InCvp jvL&/a_q><'5f72k<O#x
                                        2025-01-08 23:42:54 UTC16384INData Raw: ad af b0 38 dc 46 03 0b ff b0 b3 b7 c9 f4 27 e5 1a 76 35 f6 52 80 d7 21 2b 62 fa eb 20 dd d7 1c e4 d0 c5 af 49 01 1b 60 0b 95 c1 e1 6d 6e ac ce ec 9a c6 da ab f8 56 d3 53 ad 85 32 a4 18 5e 92 b4 72 25 35 f2 9c 53 ab 00 62 8b 70 40 a8 3f c1 f8 81 be e6 f6 9a ea 46 fc 5a d3 1b 52 41 02 18 e9 0b 23 09 d9 f1 87 38 02 49 2e 36 62 28 ee 50 02 b8 99 46 0f ea 43 08 4d b1 61 4b 4a 16 6d 05 6c 8f 13 dd cd a4 79 2b d4 0f 0d 3b a6 3a a5 cd b6 79 fe 2b 02 c2 60 66 0d 4c 23 1a aa 94 8f dc e3 21 80 ed bd 68 93 a6 b8 59 81 bc 06 30 ac 70 43 05 b0 64 b3 64 04 bb 01 f0 1d 4c 02 3f fa 0f 00 e0 ff 67 30 39 58 c3 e8 82 d6 00 fc 88 56 83 44 01 e0 a7 9e 12 e9 57 47 75 02 b3 c3 47 70 3a 4a 62 f8 23 b3 08 16 04 de 24 95 21 d1 24 60 ad 12 18 07 30 98 fb 60 f5 43 1d b0 21 09 da 16
                                        Data Ascii: 8F'v5R!+b I`mnVS2^r%5Sbp@?FZRA#8I.6b(PFCMaKJmly+;:y+`fL#!hY0pCddL?g09XVDWGuGp:Jb#$!$`0`C!
                                        2025-01-08 23:42:54 UTC16384INData Raw: 62 62 1c c8 df 3d 0c bf 45 69 69 ec 68 ed 6e d5 a5 68 45 d8 5d aa 28 f8 1d f5 c5 e7 5f 58 f0 fd 25 f0 f7 44 7a 5a 7a 5a 5a d6 1e 26 80 a1 fb 46 5c 72 72 2e 3a a0 53 98 65 2f dd c8 0e 0c c0 f1 f1 4c 77 a9 56 c2 3e eb e4 5a f6 be a0 2b 15 69 42 a5 48 d3 a6 01 50 50 01 3b 63 ac 18 2f 67 d4 2d 00 21 5c c0 74 ed 7a a4 6f 34 36 79 46 f2 2e 40 cd 0c bf c6 64 c6 f0 f9 0b 0c ce c4 e1 cc f5 da b8 5f a7 a5 46 aa 24 50 6a c3 e1 d9 28 42 49 01 f3 d8 af b2 13 74 a0 22 8f a9 dd 29 4c 31 77 a0 8f bd 7a 9d 42 7d 96 5a df 3e 26 7e 27 4f c6 9d 16 dc 6b 89 74 28 47 32 40 a8 78 06 43 30 b8 a1 97 02 82 2d b1 f2 f2 e4 44 d3 bf af 5b 39 83 fb 9c 27 da a5 3f 97 4f 9c 68 93 43 d5 be 64 89 cd f8 8f ae 79 0a da 46 e1 21 cc 07 0e cc 04 80 6d 46 11 46 b8 da 39 d5 36 aa ab 35 ae 4c 8d
                                        Data Ascii: bb=EiihnhE](_X%DzZzZZ&F\rr.:Se/LwV>Z+iBHPP;c/g-!\tzo46yF.@d_F$Pj(BIt")L1wzB}Z>&~'Okt(G2@xC0-D[9'?OhCdyF!mFF965L
                                        2025-01-08 23:42:54 UTC16384INData Raw: 4e 92 49 e8 7c d6 49 cb 25 72 aa 86 dd 5e 5d f7 6a 7a 97 fd cc 15 bf b4 e0 95 bd d9 94 69 9b 0d fa 37 76 63 4c 7c 0c d4 b2 04 41 4f a5 19 91 33 66 04 c1 25 8a 05 47 83 3c 23 36 10 03 32 c8 29 0a 5e d1 d3 17 4f e7 9e 26 1f 34 8e 03 66 f8 0d c7 fe cf 86 de c8 0e 05 7f 1d f2 64 06 57 00 1e 3e ed cb 2d 1c f0 4b 08 26 0c b3 ab c2 37 2c d0 a8 aa 1c 56 e8 a9 02 c6 17 05 af 37 14 80 1b a8 75 7e a6 08 30 f1 37 90 3a 64 73 ef f3 fa ed db b9 f6 d5 e0 9b c0 0e 0c bd 70 84 b9 19 9a b1 0b d0 3c 85 90 4c 1f 05 12 39 21 47 b2 33 0c ce a0 8d 93 71 07 0e f7 b3 20 ba b0 6e e5 ca 95 0c c1 13 35 73 af 80 15 0c c6 2b 1e a3 40 b0 17 08 76 05 df f1 e0 76 e6 0a 98 fb a2 6d c1 eb 0a c0 a6 f5 c0 4b 00 0f 4d 01 63 6f 83 49 7a 66 cb e0 00 3c 66 cc 88 00 78 d6 26 b0 97 df 22 fe ee 3f
                                        Data Ascii: NI|I%r^]jzi7vcL|AO3f%G<#62)^O&4fdW>-K&7,V7u~07:dsp<L9!G3q n5s+@vvmKMcoIzf<fx&"?
                                        2025-01-08 23:42:54 UTC16384INData Raw: da 1a 5d d0 93 31 c5 57 02 f0 bf b6 99 5a 01 d6 51 1e 96 03 73 a3 49 ec b6 d4 c2 ff ae e8 0d 75 f0 24 2c ad 06 29 d4 d8 46 ba ac be 2e 7c 43 4c 66 26 24 41 17 90 03 ba e3 6f 7f fd cb 97 97 d2 b0 51 46 dd fa 93 99 7a eb 29 2c b7 85 f4 a3 16 c5 88 c1 93 e4 6a 86 06 95 8d 5c f4 a2 ab 1c e9 bb e1 e4 c7 45 f0 d8 d5 ef 1c 01 a7 f3 e9 36 78 9f ca 84 d7 b9 d6 fc 82 84 6a e6 95 c3 40 62 8a 19 d7 65 5c 06 2f 34 75 c8 92 08 dc a0 b5 36 6e aa ac 23 f5 cb ab 93 ba 42 0d 0a 58 97 ff 58 a2 54 cf d3 b2 6a 85 03 9a e7 46 37 38 89 c0 90 1e 0c b9 58 e0 74 cf c9 c9 21 07 34 06 82 47 5d 2b a2 b9 48 df 60 fc f6 84 86 60 0c 01 5f 42 f8 52 5c d8 50 87 04 cf b3 d4 d0 96 83 c7 85 31 09 3a 0d 7d db 97 d9 37 38 0b 1a 62 15 17 ee c9 d8 93 90 00 9e e6 04 48 dc df 4d 0c 86 d2 60 48 c9
                                        Data Ascii: ]1WZQsIu$,)F.|CLf&$AoQFz),j\E6xj@be\/4u6n#BXXTjF78Xt!4G]+H``_BR\P1:}78bHM`H
                                        2025-01-08 23:42:54 UTC16384INData Raw: b7 c2 46 86 e4 2c d9 07 9d 56 51 91 12 8f e3 c0 a9 e4 07 87 03 01 fa 87 47 5f 7a 5c 00 7f 7b 9b 84 60 70 73 02 b8 5d e3 00 3c 59 01 30 a6 a0 87 46 ac 3d be 73 df e7 47 f7 ec 22 fa f2 f6 17 e1 06 ad 5b 87 f4 22 df 99 2e 62 0a 69 64 b2 a1 64 e8 a5 02 b0 1c ff 6c 2a 00 4b 3e 20 80 df 21 00 8f 66 22 38 6f e0 42 0b 02 a7 4f 9f 32 7d d1 e2 29 28 83 47 4b 53 0e 75 23 f0 cf 00 fe c1 01 6c b4 c2 9a 9d 87 f0 5d 18 11 18 41 ea 97 9a f0 c3 b4 7d 0c 86 02 30 07 30 fc 63 9b 03 b8 6e 08 db 00 70 18 07 70 44 14 0a e0 79 7b 8f de b9 79 ef de 83 07 0f 18 82 6f ed db 3b 2f 6e 1d 54 82 73 60 60 02 cb c0 5e c6 79 60 40 af d6 02 a2 23 b0 48 9a 89 69 a4 2b 66 8d 24 02 c0 2c 60 e7 ee 99 60 0f 9e 7a 0e 4d 08 9f 39 13 9f 0e 53 52 16 2c 98 39 64 0c 43 f0 f8 11 23 46 78 0a 00 7b 36
                                        Data Ascii: F,VQG_z\{`ps]<Y0F=sG"[".biddl*K> !f"8oBO2})(GKSu#l]A}00cnppDy{yo;/nTs``^y`@#Hi+f$,``zM9SR,9dC#Fx{6
                                        2025-01-08 23:42:54 UTC16384INData Raw: df b9 80 df f0 21 89 50 04 1e 83 bd d0 ec 2d 35 29 15 11 ec c1 24 b0 47 30 b4 62 01 81 c9 f4 a6 2e 00 63 a1 a8 83 93 53 cb 20 f7 d0 32 86 60 78 fc 9a 13 b8 71 00 96 4f 31 bc 5c f5 02 e9 5f a4 6f 3a c7 6f c4 ae 3d 47 8f ee 43 07 2c b0 c0 4a 27 fb 2b 04 70 d8 6c 48 42 67 96 81 fe 25 fc 32 fe ae 5c 98 9e 3e 9b 5b 52 da 03 60 13 fe b6 55 14 71 9b 77 de b1 8d e0 46 03 58 c2 06 fc 25 35 00 33 c0 e6 e5 6d 5c b9 7a cb 27 7b 00 bf 97 6f dd ba 75 f3 d6 ad fb 80 e0 4f 3f 5b bd 52 ac 49 92 12 b8 a9 00 0c 97 5b 7c f8 e1 87 c8 e0 3f d1 e7 56 39 6c 11 f8 5e d8 52 4c 27 a6 f1 98 bd c1 e8 4b 1c b6 e7 ce 3a 00 db 95 82 7e c7 10 3f 4e 00 1b 1f 50 da 75 6b 00 16 a1 d5 85 d5 61 86 a6 00 b0 6c c2 82 12 f0 f5 e0 7a 01 78 09 24 1e 6b f4 00 c6 56 6a 04 30 5f 45 28 03 64 d1 39 ea
                                        Data Ascii: !P-5)$G0b.cS 2`xqO1\_o:o=GC,J'+plHBg%2\>[R`UqwFX%53m\z'{ouO?[RI[|?V9l^RL'K:~?NPukalzx$kVj0_E(d9


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.84973458.254.150.484432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:53 UTC532OUTGET /linksubmit/push.js HTTP/1.1
                                        Host: zz.bdstatic.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:54 UTC461INHTTP/1.1 200 OK
                                        Server: JSP3/2.0.14
                                        Date: Wed, 08 Jan 2025 23:42:54 GMT
                                        Content-Type: application/x-javascript
                                        Content-Length: 308
                                        Connection: close
                                        Last-Modified: Fri, 29 Nov 2024 07:14:16 GMT
                                        ETag: "674969c8-134"
                                        Cache-Control: max-age=86400
                                        Age: 67227
                                        Accept-Ranges: bytes
                                        Tracecode: 01394995452835390218010713
                                        Ohc-Global-Saved-Time: Wed, 08 Jan 2025 05:02:21 GMT
                                        Ohc-Cache-HIT: gz3un53 [2], zhuzuncache62 [2]
                                        Ohc-Response-Time: 1 0 0 0 0 0
                                        2025-01-08 23:42:54 UTC308INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 28 5b 68 74 74 70 7c 68 74 74 70 73 5d 3a 5c 2f 5c 2f 5b 61 2d 7a 41 2d 5a 30 2d 39 5c 5f 5c 2e 5d 2b 5c 2e 62 61 69 64 75 5c 2e 63 6f 6d 29 2f 67 69 2c 72 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3b 69 66 28 21 65 2e 74 65 73 74 28 72 29 29 7b 76 61 72 20 6f 3d 22 68 74 74 70 73 3a 2f 2f 73 70 30 2e 62 61 69 64 75 2e 63 6f 6d 2f 39 5f 51 34 73 69 6d 67 32 52 51 4a 38 74 37 6a 6d 39 69 43 4b 54 2d 78 68 5f 2f 73 2e 67 69 66 22 3b 74 3f 28 6f 2b 3d 22 3f 72 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 2c 72 26 26 28 6f 2b 3d 22 26 6c 3d 22 2b 72
                                        Data Ascii: !function(){var e=/([http|https]:\/\/[a-zA-Z0-9\_\.]+\.baidu\.com)/gi,r=window.location.href,t=document.referrer;if(!e.test(r)){var o="https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif";t?(o+="?r="+encodeURIComponent(document.referrer),r&&(o+="&l="+r


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.849737160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:54 UTC376OUTGET /static/oinsurgente.com/img/t-xian.gif HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:54 UTC289INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:54 GMT
                                        Content-Type: image/gif
                                        Content-Length: 73
                                        Last-Modified: Wed, 10 Apr 2024 08:00:09 GMT
                                        Connection: close
                                        ETag: "66164709-49"
                                        Expires: Wed, 10 Apr 2024 08:00:10 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:54 UTC73INData Raw: 47 49 46 38 39 61 c8 00 02 00 81 00 00 37 6d f1 00 00 00 00 00 00 00 00 00 2c 00 00 00 00 c8 00 02 00 00 08 22 00 01 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc 68 31 20 00 3b
                                        Data Ascii: GIF89a7m,"H*\#JH3jh1 ;


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.849736160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:54 UTC654OUTGET /static/oinsurgente.com/img/services-3-3.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:55 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:54 GMT
                                        Content-Type: image/png
                                        Content-Length: 8743
                                        Last-Modified: Wed, 10 Apr 2024 08:00:28 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616471c-2227"
                                        Expires: Wed, 10 Apr 2024 08:00:29 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:55 UTC8743INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDRg-1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.849738160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:54 UTC654OUTGET /static/oinsurgente.com/img/services-1-1.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:55 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:54 GMT
                                        Content-Type: image/png
                                        Content-Length: 8714
                                        Last-Modified: Wed, 10 Apr 2024 07:59:57 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "661646fd-220a"
                                        Expires: Wed, 10 Apr 2024 07:59:58 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:55 UTC8714INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDRg-1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.849739160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:54 UTC382OUTGET /static/oinsurgente.com/img/services-4-4.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:55 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:54 GMT
                                        Content-Type: image/png
                                        Content-Length: 9257
                                        Last-Modified: Wed, 10 Apr 2024 07:59:59 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "661646ff-2429"
                                        Expires: Wed, 10 Apr 2024 08:00:00 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:55 UTC9257INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDRg-1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.849741160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:54 UTC377OUTGET /static/oinsurgente.com/img/fuwu-bg.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:55 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:55 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 36394
                                        Last-Modified: Wed, 10 Apr 2024 08:00:54 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164736-8e2a"
                                        Expires: Wed, 10 Apr 2024 08:00:55 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:55 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 58 06 a4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 3d 10 00 02 02 01 03 03 02 03 07 03 03 03 03 04 03 00 00 01 02 11 21 03 12 31 04 41 51 22 61 05 32 71 13 42 52 72 81 91 a1 06 62 b1 14 33
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"=!1AQ"a2qBRrb3
                                        2025-01-08 23:42:55 UTC16384INData Raw: 4f 49 5e a8 e6 3e 0f 13 45 66 39 83 64 d8 15 92 6d 37 b0 ad 14 73 a1 45 00 4a 14 50 04 a2 1a 00 64 1a 04 a4 4a 29 ad 83 61 46 28 51 d0 9b 00 c2 46 f6 15 22 90 67 60 d8 52 81 01 68 00 00 a8 09 40 a6 80 c1 52 34 00 15 22 14 a0 50 00 ac d1 90 1a 0d 80 46 40 00 14 00 15 a0 01 94 00 00 00 00 50 00 1a 06 40 5a d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ea e9 a9 aa 97 07 c9 ea 61 3d 19 57 63 ec 1c 3a 9d 0f b6 d2 92 ee 0e 9f 15 33 77 7c 98 6d ac 12 df 2c 91 ba d3 ae 45 f8 22 76 5f ca 41 1a f2 54 d7 61 56 cd 6d 55 60 66 9d 0a 3a 36 a3 e9 39 b6 df 01 5a 4b c8 b4 8c 24 df 25 a4 06 b7 5f 02 db 33 c7 d0 27 80 34 66 d1 4a 06 53 f0 68 cf 02 e8 0d 36 2b c9 9b 0d f9 03 78 44 b3 36 46 ca 8a d8 6c cb 64 02 b6 c6 5e 58 bf 05 ab e4 23 25 14 90
                                        Data Ascii: OI^>Ef9dm7sEJPdJ)aF(QF"g`Rh@R4"PF@P@Za=Wc:3w|m,E"v_ATaVmU`f:69ZK$%_3'4fJSh6+xD6Fld^X#%
                                        2025-01-08 23:42:55 UTC3944INData Raw: 0a fd 42 f7 20 27 5c 17 dd 93 dd 84 af 3c fd 4a 17 78 2b c1 2e b8 cc 85 b7 99 15 1a 4b cf 21 b3 29 df 01 27 dc 83 57 d8 8e c7 b2 25 f6 ee 01 23 a1 8f cc 54 9d e3 82 8a 97 83 56 97 d0 ca 42 9f 08 0b 6a ec 89 78 c9 87 34 b0 b2 74 4d bf d4 08 da 56 9f 24 6e f8 c1 d5 46 b9 32 92 8e 5d 10 62 af 2e db 14 fc 32 bd 4e c8 8d be 4a 23 5d 98 58 c4 42 77 93 49 a7 cf f8 03 1c bc 30 d7 74 6e 92 f9 68 9b 5b f0 29 19 49 76 c9 ab 6f 82 a8 b4 6b 62 5c 85 61 e3 0c b1 49 e5 26 fe a6 f0 be 55 92 a7 3e 38 44 11 c7 f1 3f d1 15 4a 10 c4 7e 61 b7 d5 97 64 77 1e 30 02 e6 f2 f0 4f 42 e3 73 65 69 37 72 cc bd c8 e4 de 12 b8 fe c8 0c db 66 9a 5f a9 96 ef 12 75 ec 82 94 16 23 98 81 72 b2 bf 71 57 99 58 6a 72 f9 52 46 96 8b 6e db b0 30 93 7c 52 44 4f b2 c9 dd a5 c2 fd 97 21 bd aa be 5f
                                        Data Ascii: B '\<Jx+.K!)'W%#TVBjx4tMV$nF2]b.2NJ#]XBwI0tnh[)Ivokb\aI&U>8D?J~adw0OBsei7rf_u#rqWXjrRFn0|RDO!_


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.849740160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:54 UTC619OUTGET /static/oinsurgente.com/img/61e90a5e422f9.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:55 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:55 GMT
                                        Content-Type: image/png
                                        Content-Length: 375794
                                        Last-Modified: Wed, 10 Apr 2024 07:52:25 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164539-5bbf2"
                                        Expires: Wed, 10 Apr 2024 07:52:26 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:55 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 58 08 03 00 00 00 b4 29 0b 11 00 00 03 00 50 4c 54 45 00 1d 59 00 1b 60 00 17 74 00 1b 62 00 1d 57 00 1c 5d 00 1c 56 ff ff ff 00 1c 5b 00 1b 5e 00 1c 66 00 18 70 00 1a 64 00 17 77 00 18 72 00 1b 68 00 1c 63 00 1a 67 00 18 7f 00 18 85 00 1a 65 00 19 6b 00 19 69 00 19 6d 00 19 76 00 1b 6a 00 1c 61 00 17 75 00 1b 70 00 18 7d 00 18 87 00 18 6e 00 19 71 00 1c 6b 00 1b 74 00 17 7c 00 1b 7b 00 18 7a 00 19 77 00 1a 7e 00 1b 76 00 1a 6e 00 1a 81 00 1a 78 00 1a 6c 00 1e 78 00 16 79 00 1a 8f 00 18 8d 00 1b 5c 00 16 8f 00 1b 72 00 1b 6f 00 19 6f 00 17 76 00 1b 8b 00 1c 6d 00 19 7b 00 1d 5f 00 18 82 00 19 96 00 18 91 00 18 8a 00 1b 88 00 24 8d 00 1b 84 00 15 96 00 13 9e 00 1e 72 00 1a a9 00 1a 99 00
                                        Data Ascii: PNGIHDRX)PLTEY`tbW]V[^fpdwrhcgekimvjaup}nqkt|{zw~vnxlxy\roovm{_$r
                                        2025-01-08 23:42:55 UTC16384INData Raw: d5 0d 43 ce 2b 8a 92 73 97 f0 1c a4 15 d3 72 9f aa 15 52 21 ca 10 a7 97 3e 39 b5 90 2f 26 5a 95 0b d1 d9 72 16 9a 4a 88 46 63 3c 19 07 4d a0 e2 22 14 aa 3c 83 75 70 7b 00 33 1d 00 98 b7 b9 db 90 7f e4 a8 b8 e1 0c 7d ae d7 b7 ed c0 98 3b 3d 63 72 14 0e 35 00 38 48 fe ad 2f 02 d6 d4 9f d0 0b c0 a2 ef 36 0d 33 5f 16 eb 18 b5 e8 9a 44 b1 36 75 a0 cc 0f 67 b4 5c 40 53 05 e0 c9 0a 3f 16 01 78 35 02 f0 0c bd bd 48 01 df e3 27 0a 7a 75 37 0a fa d4 02 d8 22 b0 b9 f8 ab 8d 72 23 04 00 9e dd b0 99 10 ef af e0 94 bf 75 67 6e 77 98 b2 b2 36 a2 69 41 da 69 82 46 52 31 07 c4 62 dc 01 ac 73 22 cd 52 49 f4 13 ea 00 5b 11 8d 69 de 12 a2 48 03 17 d2 2d 32 e3 74 9a 13 f2 48 02 47 b9 46 a5 ae f7 2a 4a 49 15 58 8e 3a 93 4d 3a 53 01 e0 c6 cc 5f 13 31 4e fe 06 9b ab 6e 58 da 17
                                        Data Ascii: C+srR!>9/&ZrJFc<M"<up{3};=cr58H/63_D6ug\@S?x5H'zu7"r#ugnw6iAiFR1bs"RI[iH-2tHGF*JIX:M:S_1NnX
                                        2025-01-08 23:42:55 UTC16384INData Raw: ac 03 b0 19 02 bd ef 0f 35 fe ee 07 fa 82 06 7e 0b 24 30 78 81 bf 47 6c d0 77 dd bc 16 f1 f7 96 5b ee 5c bd ba 4e 02 5b 00 b6 0a 70 9c 77 ff 1f df db f9 70 00 d8 3d 1e cb 45 03 7f a8 ae 2e 65 17 c0 13 00 f0 90 31 95 00 16 cc 2e 0c 31 2b 05 38 81 0d 87 26 7f 97 20 00 13 e7 ef c6 8d 6b 08 7c 9f 33 c7 8d 78 5c 8f 1b 52 a3 19 f9 ec 9e c3 ef c0 1c dc 7f fc d8 9e 7b 10 80 d7 00 80 57 8d a9 7d fd c9 81 5c ef 4c 57 c0 a7 00 c0 46 74 f1 ea 41 03 0a 39 8b dc 94 02 58 e7 39 1a 21 5d 0c 48 37 cf 97 79 51 64 66 1a 80 83 41 93 c0 03 a4 a7 56 ff a7 7f f4 ff 1d 45 ff 0c c5 d1 12 c7 1d b2 b0 8b e8 34 02 38 94 c9 48 92 40 f3 66 25 7f 2e 09 7d 18 78 c3 90 75 a7 61 01 51 a9 a8 24 c5 16 91 4d 46 24 a1 16 d5 62 af 28 4e 2f a5 28 ce 08 44 53 9a 96 4a 8b 2d 4d 25 b4 90 d7 0a 5a
                                        Data Ascii: 5~$0xGlw[\N[pwp=E.e1.1+8& k|3x\R{W}\LWFtA9X9!]H7yQdfAVE48H@f%.}xuaQ$MF$b(N/(DSJ-M%Z
                                        2025-01-08 23:42:55 UTC16384INData Raw: de 89 f0 bb 73 07 1a 68 a6 6c db 86 fe dd b9 13 c9 60 04 e0 0d 25 89 10 38 8b db 33 98 eb b5 59 5e b7 8a c9 ea 10 c0 e1 cc 45 23 d2 2c b2 9c 23 7d 23 23 99 ac 6c 02 18 74 61 08 32 6f 92 72 e3 72 0f 30 dc ac b4 a6 29 1f 08 1a 7c eb 12 1c 48 2d 86 70 d3 de a8 60 04 78 57 56 c9 e5 ea 93 2f 3f fa 40 7d 75 89 dd 13 0b 8a 86 5e c3 b1 84 8a 10 9c 9e cd b4 de 8a 20 58 d3 60 3e a4 a9 5a 6a b6 c8 b9 00 58 84 26 c8 a9 a0 73 d2 33 11 08 c3 1a 40 da 39 20 70 8c 11 51 4a 99 f3 63 dc e9 3f 0d 3f e3 65 7a 7e 52 08 f0 ae 7b 75 6b 00 cf 7a c9 2b b9 e8 be 27 62 8d 00 fe 8d c7 cf 3e ff c8 db 8a 54 ca a0 33 1c 21 30 b6 43 cf 73 30 18 00 4c c6 ea d5 af 79 39 7e df 00 ac 3a 05 f0 75 8e d8 2b 40 eb ff 07 f3 f7 bb 9f fd ca 75 f8 e7 10 6f e1 bf 8f 3b 10 5c d3 c1 48 2f 5f b2 1d 13
                                        Data Ascii: shl`%83Y^E#,#}##lta2orr0)|H-p`xWV/?@}u^ X`>ZjX&s3@9 pQJc??ez~R{ukz+'b>T3!0Cs0Ly9~:u+@uo;\H/_
                                        2025-01-08 23:42:55 UTC16384INData Raw: f4 90 b5 91 81 6a a1 06 93 b3 2f 18 42 4b 02 46 2c 1f e2 99 2b e7 e7 cd 7c 8c 28 ce f8 65 3c 42 28 93 a9 ca b3 76 27 0f e3 95 13 d9 4c 8a 79 4c bb f4 ea 28 da a1 62 50 f9 96 a1 45 19 e9 85 9a 4f 19 1e e2 d1 c1 09 ea da 74 01 2c 62 db e3 c8 bf 43 00 df 06 72 52 07 b0 99 c0 7a 12 b0 1e 83 a5 e2 17 09 e0 3e 08 80 ee dd 0f c9 47 bb 9e ee eb 7f de 3e 10 84 89 fc 3d 62 96 c1 ba 02 c6 04 86 df 1a 38 b6 ff 9d 37 a7 7d 56 1b ba f9 89 00 78 d2 6e 2f be 00 a9 f7 33 05 70 f5 75 97 8b 64 68 e4 e2 94 0e 39 ae fa 31 21 9a 81 9a 97 52 36 29 56 57 cf 04 c0 29 ca 54 c2 b9 04 6d 20 0f 78 66 00 86 ba 41 9c 52 2c 7d c5 bb ea cf ff d7 ff f0 59 e2 50 b5 1b 6d 68 e8 52 14 56 11 d4 41 5e 49 01 03 b8 91 51 7c 88 c0 95 29 b5 26 63 fc 9e 97 7e f0 bf ff 50 13 76 95 2a 7f 4b 21 f3 13
                                        Data Ascii: j/BKF,+|(e<B(v'LyL(bPEOt,bCrRz>G>=b87}Vxn/3pudh91!R6)VW)Tm xfAR,}YPmhRVA^IQ|)&c~Pv*K!
                                        2025-01-08 23:42:55 UTC16384INData Raw: 62 79 45 c5 98 2a a4 ce 8f 3b db da 47 ac 87 50 6b 22 12 30 d8 0e e0 2a 53 1c f4 6a 08 84 6e ed c3 0e e0 76 c4 5f 88 8e 6a 45 f2 f5 56 3d 74 0d dc 6f f2 03 77 ee 57 35 b0 da f0 e2 2d 8c 5b 68 bc 30 f0 fc 99 23 5b 36 6f 31 04 f0 8f ad 17 3a 7c eb c3 36 84 e0 66 f4 67 4b 33 26 f0 29 b4 d9 b6 9f ab df fe e0 83 2a 81 97 ad 5c d1 d7 d1 d1 f1 b3 d2 67 28 63 71 9a f1 1b 8d 9b fd 40 5a 19 68 1c 04 bd 5c db 5a 70 21 4a d8 7c d6 ba aa a4 71 d1 5e fd 95 15 29 1f 0d b9 7c 7c 14 97 80 cc c5 2a 45 01 4f 85 34 9a d5 53 57 26 ae 8d df b8 71 f9 c6 8d 8b 13 a3 53 ea 41 91 31 fb ed 1d a2 ea 4b 37 3d c2 51 51 e9 b4 98 0a 4b b9 4c 22 d7 92 49 b2 69 0f 47 17 44 43 53 14 cd 51 2c 98 c4 5b a4 24 fa 29 52 ce 90 bc 93 cf 22 05 ec 7c e7 05 36 66 45 05 b0 05 6d 82 e2 f3 a5 15 21 ad
                                        Data Ascii: byE*;GPk"0*Sjnv_jEV=towW5-[h0#[6o1:|6fgK3&)*\g(cq@Zh\Zp!J|q^)||*EO4SW&qSA1K7=QQKL"IiGDCSQ,[$)R"|6fEm!
                                        2025-01-08 23:42:55 UTC16384INData Raw: e9 ea e9 53 a7 8e 1c 7b 1a 9b a0 09 83 cf e0 d2 93 48 ff 12 fc 1a a9 6b 3f fb ab 6f 82 04 fe 16 89 84 3e d7 8b 24 70 7b 47 fb 6e 0c e0 32 61 49 23 e8 99 21 f1 eb 00 60 95 bf d3 34 59 cc 1b 5f 60 02 f0 c2 98 fe eb 17 17 2c b0 c6 54 14 5b 50 e0 03 19 9c 20 9f 2f 47 ea 17 d7 ba aa 6a eb 6d 88 43 57 32 1f d4 6b d3 70 08 d5 93 10 8f 39 6a 6a 7c 68 06 c7 b8 91 29 b6 d8 ce cc 7a 79 9f 50 19 81 72 3f 52 a4 12 aa 03 a8 11 3b ac c0 7b d7 66 bb ba ba 72 11 de 52 63 8a 8d 46 82 10 7f a0 f8 fd 6c 16 62 9f 1c dd 8a bc 6a 81 f6 b3 ab 76 f7 b4 6f fb 2c 36 3c f3 c1 14 09 a1 02 f4 4e ea 84 b5 bb c8 56 a9 00 b6 e0 39 a8 61 14 ac d1 27 d0 f4 90 78 dc 45 49 cd 03 26 00 26 f7 ac 99 a0 3b ba bd bc 37 48 0a ef 7a fd 88 ff 95 54 4b 43 2b 14 b7 74 bc 66 57 ea d6 e9 7b 73 03 e0 05
                                        Data Ascii: S{Hk?o>$p{Gn2aI#!`4Y_`,T[P /GjmCW2kp9jj|h)zyPr?R;{frRcFlbjvo,6<NV9a'xEI&&;7HzTKC+tfW{s
                                        2025-01-08 23:42:55 UTC16384INData Raw: 00 fb 07 d2 63 f9 0b 28 01 ec b7 3d 33 34 cc a2 b6 06 00 b3 c2 16 8f f8 27 a1 02 06 ea 1c 37 55 6e 84 52 0c 27 67 a7 60 49 18 fb c5 72 00 96 cc 0c ae b9 41 09 02 d8 2d db a0 54 7b 30 fa 97 0a 60 63 4d 00 26 4b 01 dc 5a 89 bf d0 22 fe 30 fc 7d 0a e2 f7 b9 17 5e 38 7b f6 05 88 62 79 00 97 c9 04 57 21 b0 14 c0 24 05 ae 49 29 26 16 88 a5 48 92 20 a3 00 c0 3e 0e c0 a6 44 2a 95 f0 79 2c 3a d6 94 d2 a9 33 76 00 01 9c 08 7a 1a c4 00 76 01 11 64 75 7b ec 70 73 8b eb cd 2d 2d 65 01 0c 36 e8 58 1b 19 22 7d b0 fe 0a c0 09 d3 2e 4b f1 eb c7 50 53 c5 11 65 99 d8 c8 fd 88 df 8d 4f 32 f7 b5 41 65 a7 a6 bf f8 fc 97 ff ec 4f 7f f0 f7 10 c0 7f f4 a3 ff f1 fd 3f fd b3 cf 43 00 47 e3 74 11 c0 aa 3a 8c 76 f8 28 4b 1d 17 15 d6 36 83 ab 99 a5 51 fd a8 da d9 dd 6d 6f 55 79 bc cc
                                        Data Ascii: c(=34'7UnR'g`IrA-T{0`cM&KZ"0}^8{byW!$I)&H >D*y,:3vzvdu{ps--e6X"}.KPSeO2AeO?CGt:v(K6QmoUy
                                        2025-01-08 23:42:55 UTC16384INData Raw: 23 f8 93 98 98 9b 9b 9d 9c 0b b4 76 49 16 3a 45 c9 9b 0f 0c e0 8d d0 c6 f5 7b 34 39 9e cf e4 73 76 78 ab e8 54 68 6a b7 ff 7e 7d 75 05 6c 3c ca 5e 55 bc 81 68 ca eb 81 15 d0 c5 02 2c 0e c0 5c 9d 62 a7 b9 cd 07 f6 b1 8c c7 5a a6 a8 b9 38 8f 4a a3 6a 21 d1 7c 3f 0d 9c cf cb 76 24 21 06 ef ec 1c c0 8b a3 4a 6e 66 a0 5a a9 37 22 9b 57 da a9 50 0a 8e 80 d2 1f 7c a2 e4 f5 d8 c0 6a e5 af 40 ee 4a d9 8b d6 60 7e f4 c5 49 96 32 00 b7 a7 e2 00 c0 d9 6c bf df 3d 30 3f 39 6d c0 59 0c f3 45 c3 fe f0 00 24 70 b6 1f 75 12 d9 4e 0e da 60 37 f0 f4 f4 d0 d4 d4 b9 01 d6 01 63 f8 99 a9 a9 e9 a1 81 70 99 a4 2f f7 17 0c 34 b3 62 16 41 55 a4 73 d9 7f ce f0 00 96 32 58 f8 76 47 88 60 94 03 0e 23 01 6c f3 4f 8d 8d 8d 5d 08 17 01 2c cb 60 14 2a 8f 44 ca 4d 45 e4 e6 07 fb 4b ca a0
                                        Data Ascii: #vI:E{49svxThj~}ul<^Uh,\bZ8Jj!|?v$!JnfZ7"WP|j@J`~I2l=0?9mYE$puN`7cp/4bAUs2XvG`#lO],`*DMEK
                                        2025-01-08 23:42:55 UTC16384INData Raw: cd 64 fd d7 af ba af a4 b8 ac b4 74 dd 06 68 d3 d6 8d 20 9f 29 8f c5 bc 4a 30 cd 73 37 57 01 70 56 fd b9 5e e8 bf 9a ef ea 3a ed 56 65 f3 77 c7 54 4f 4f 67 b4 b9 05 11 dc 8e 2a 18 e3 26 d2 eb 9f f0 59 07 eb 5a 62 97 41 6b da 80 c0 53 53 38 02 98 23 56 73 23 c0 af a1 a9 91 5d 07 e6 9b 84 00 bb 40 e0 a9 00 42 72 cf 34 20 78 00 c1 d8 94 31 50 09 2e 15 dc 02 6b 00 38 6f eb 4e 5e 39 1e 68 0c b0 00 ce aa 6e 67 2b 60 d4 cb cd 1d ac 59 3b a7 63 98 5f d3 ae 27 13 1b c8 c9 47 66 72 12 3f 3c 09 1e 83 1d 35 85 86 06 df 4a 01 ef c0 35 60 f2 cc 6c dd 9a 89 89 be 73 27 d6 9d 00 98 c1 a9 1c c1 45 04 f0 31 10 c0 af 7c f4 87 77 de 79 e7 c7 bf fb e0 8d 67 10 c0 a9 a5 cf 0c c0 85 14 30 e2 d7 bb 2f 47 01 2f 17 52 c0 67 9f 3f cd a3 f7 dc 53 05 15 f0 32 51 c0 05 6c d0 5e d2 08
                                        Data Ascii: dth )J0s7WpV^:VewTOOg*&YZbAkSS8#Vs#]@Br4 x1P.k8oN^9hng+`Y;c_'Gfr?<5J5`ls'E1|wyg0/G/Rg?S2Ql^


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.849744160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:55 UTC654OUTGET /static/oinsurgente.com/img/services-2-2.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:55 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:55 GMT
                                        Content-Type: image/png
                                        Content-Length: 7849
                                        Last-Modified: Wed, 10 Apr 2024 08:00:13 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616470d-1ea9"
                                        Expires: Wed, 10 Apr 2024 08:00:14 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:55 UTC7849INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDRg-1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        25192.168.2.849746160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:55 UTC383OUTGET /static/oinsurgente.com/img/61e909f535e8c.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:56 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:55 GMT
                                        Content-Type: image/png
                                        Content-Length: 105398
                                        Last-Modified: Wed, 10 Apr 2024 07:52:32 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164540-19bb6"
                                        Expires: Wed, 10 Apr 2024 07:52:33 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:56 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 58 08 03 00 00 00 b4 29 0b 11 00 00 03 00 50 4c 54 45 ff ff ff 4d 61 d5 56 2e c9 53 42 ce 00 00 00 53 3f cd 53 41 cd 4d 63 d5 e9 df f0 4e 67 d0 e8 f1 ff 56 31 ca f0 f6 ff 54 3d cd 55 35 cb 50 51 d1 53 65 85 57 2c c9 4b 60 82 57 2a c8 35 3d b3 55 37 cb 4d 61 83 55 34 ca 4e 5f d4 51 4d d0 49 5e 81 36 50 7a 50 64 84 ed f4 ff 3e 56 7d 4f 58 d3 4f 56 d2 43 5a 7f 52 47 cf 38 2b ae 52 44 ce 50 53 d2 ed ed ee 41 58 7e 3b 53 7c 58 6a 87 38 2d ae 57 68 86 eb f3 ff ee f5 ff 46 5c 80 f0 f0 f1 cb d1 e0 51 4a d0 fe ff ff 55 33 ca 59 6c 8c 54 3a cc 4e 5b d4 57 28 c8 c7 cc de 4e 62 83 ea ea eb f3 f3 f3 55 67 86 5b 6e 8e 38 52 7b 5c 72 96 3c 55 7d 8f d1 4b fd fd fe 99 a4 b5 59 70 96 56 33 ca 55 6d 95 38
                                        Data Ascii: PNGIHDRX)PLTEMaV.SBS?SAMcNgV1T=U5PQSeW,K`W*5=U7MaU4N_QMI^6PzPd>V}OXOVCZRG8+RDPSAX~;S|Xj8-WhF\QJU3YlT:N[W(NbUg[n8R{\r<U}KYpV3Um8
                                        2025-01-08 23:42:56 UTC16384INData Raw: 4a b5 4c 10 78 f9 e9 28 09 bf 99 d2 4b e1 7b f2 14 0e 12 7f c6 e3 37 a2 e5 cd 83 b2 3d 4e 55 59 e0 d4 68 74 41 0e 18 a5 77 e1 6d 74 a1 fc c5 b6 17 df d8 87 c0 0b ca 9f 11 7e 53 f7 91 10 f4 3e 06 c2 fb f6 25 96 35 ba 55 81 e8 c2 6a dd ae e0 e0 10 78 ef 8a 9b 43 55 99 41 20 70 76 46 06 42 f0 71 fc da 4d f0 4b 6e e8 01 d8 0f 02 ab 01 1c 00 81 87 1a e6 e0 5f b7 07 57 26 13 00 db 43 91 c6 43 42 8a d1 ad 8e e6 5c c8 3e 1c 51 6e d5 f4 ae fc 32 86 52 d0 b7 d4 c2 be 1d b6 12 97 d8 7c 38 60 3b f3 af ba 35 6a bd 04 80 85 16 a6 03 e6 35 3c 22 a7 7f 49 ec 99 2a 7b e4 06 88 2f 7f e3 d5 03 f0 57 9e 63 88 9d d7 27 0e a2 d9 82 07 27 4e 98 c5 ee e1 93 34 c5 ab 71 30 e0 25 97 c3 27 87 6f 8c 10 04 67 9e 1e ba 6d a3 5f 04 ee 39 0d e9 2b 5d b9 f6 50 f7 1b 4d 2b b0 a2 65 18 f3
                                        Data Ascii: JLx(K{7=NUYhtAwmt~S>%5UjxCUA pvFBqMKn_W&CCB\>Qn2R|8`;5j5<"I*{/Wc''N4q0%'ogm_9+]PM+e
                                        2025-01-08 23:42:56 UTC16384INData Raw: 25 9e 38 1e 2f 5f 90 eb af 52 20 72 8d 1c 30 d7 91 a4 4e 01 c7 19 e4 80 99 ea 2b 09 c1 6b ee be db 3a 80 bf ff 7d 3f 09 bc 76 2d 41 f0 5a 18 8a ce ca 69 7a 5a 1f c0 0f 3e b6 de 1b 01 1c b0 8d 89 43 db ed 49 fd 68 4b d2 ec 00 b0 ec 80 d5 00 9e ff 25 58 7e 03 d8 ce 83 af c4 3e e3 00 2e e6 9e 08 40 cb 52 12 15 fc 10 b4 cd c8 cc 5a ec 51 e9 c3 56 b7 83 f3 89 76 5b 01 26 de 2c d9 39 55 8b f1 ab 74 e4 1d f8 b7 a7 bc 60 56 02 d8 87 03 b6 9b 0e 41 db d1 37 c0 4c ad 61 24 7c 4a d5 32 a5 4f dc f3 47 27 26 d9 95 bb 87 e4 d5 bb 4c 28 fa 10 69 16 32 5e ff cb e0 f7 75 32 50 e3 49 c6 05 83 5b c3 a3 63 97 f0 1b 2e 0d 8f e4 26 e1 6d 0c 51 07 09 82 2f 5f 62 10 ec 2a b8 a2 b4 ba 0a 07 4c 1e c5 00 d6 21 70 6f 04 0c 3f e3 36 e0 14 19 ba a4 f6 99 18 60 c4 5f d9 ff 02 fc a6 28
                                        Data Ascii: %8/_R r0N+k:}?v-AZizZ>CIhK%X~>.@RZQVv[&,9Ut`VA7La$|J2OG'&L(i2^u2PI[c.&mQ/_b*L!po?6`_(
                                        2025-01-08 23:42:56 UTC16384INData Raw: ff 9d 22 07 5c b6 33 63 c9 92 8c 9c b3 4d bb ef 33 98 84 85 e3 d0 b2 b6 ed f0 9e cb 09 33 02 f0 b2 65 8e 82 f3 b5 67 0a 6a bb ce 9f 29 ae 38 23 03 78 d9 d6 ac ac ca 6e c9 1c b7 56 74 9d af 2d e0 3a 98 b6 9e 69 69 a9 f7 74 d5 d7 16 77 bd 59 94 15 e6 33 02 8d 62 d0 9f 7d 24 77 21 bd c6 e4 80 01 7f 5f 55 a4 81 4d 87 a1 79 00 bf 93 b4 e0 4f 77 05 e9 47 43 35 e2 a6 b9 5d 73 a5 a6 c4 5c a0 33 14 3a 76 98 f1 2e d8 65 ea 19 44 ab 74 6a 35 91 d1 2d 00 ad f0 dd 5d 5d 5d 6d c5 e9 a2 a5 2d 28 ea ee 76 ea 7d af d9 7b 6d 2d 92 a4 e7 5b b5 dd 45 6c 1e e4 88 f4 73 f3 35 93 2a aa 55 8b ce bb 3c a5 66 9f 40 cd f1 9f 74 43 75 4d fb a6 d5 fa da bf ee d3 b8 ab af 70 ac e5 2b 9b 29 8d 5f 7c 96 71 b7 32 65 19 ee ca 11 68 f4 3e 57 b7 eb b7 01 b3 6a 3c 0b 11 9c 68 6a 02 47 1c d7
                                        Data Ascii: "\3cM33egj)8#xnVt-:iitwY3b}$w!_UMyOwGC5]s\3:v.eDtj5-]]]m-(v}{m-[Els5*U<f@tCuMp+)_|q2eh>Wj<hjG
                                        2025-01-08 23:42:56 UTC16384INData Raw: 18 2d 00 d3 ff 86 b3 3a c6 53 2d d6 48 aa 81 1f 0b d6 30 0f cc 72 38 07 02 23 e3 48 c7 8f 4b fe 55 c2 46 2c 64 26 98 f5 86 ce 6d 1c f8 41 78 0c 49 c1 3b 4c 51 c5 c9 5f 75 02 58 aa 7f 59 17 e8 32 f1 26 60 85 1c 34 56 01 03 1c 36 9d 0b 86 5c 88 02 76 38 31 0a 18 ad 04 b3 27 b7 1b 4e 05 37 22 27 6c 1e ba 71 26 56 96 1b 80 f7 9f 6d b4 ef 51 42 f0 77 52 01 0c 4b c1 18 02 57 9f 16 35 40 2f bf 3d f2 a6 e7 cd 11 2d 00 3e 7d ba cb de 13 6c ba c0 4f 21 f5 f8 40 00 05 1c be 89 51 c0 10 c1 3b 6f de 1a b0 67 01 70 29 01 30 09 12 24 5a 80 d9 d5 ec 6a b9 ea 40 16 31 48 9a a2 cb 39 6b e8 86 86 e4 80 0a c7 78 aa 7b 72 20 f9 a0 41 63 12 9a 83 70 4e fb 81 c5 0b 82 51 f9 cb 4b e0 4a 61 43 f0 4b 39 ce 03 57 de 1f 16 2d fd 35 c4 83 cd 55 55 1b 02 30 d3 83 25 59 c4 50 76 aa 4c
                                        Data Ascii: -:S-H0r8#HKUF,d&mAxI;LQ_uXY2&`4V6\v81'N7"'lq&VmQBwRKW5@/=->}lO!@Q;ogp)0$Zj@1H9kx{r AcpNQKJaCK9W-5UU0%YPvL
                                        2025-01-08 23:42:56 UTC16384INData Raw: 2a 60 c0 60 b6 14 1c 50 aa 04 33 04 8e df 6e 3e 9c c9 09 4b 0c 60 1a c1 27 5e 0d 36 6a 2b ff ee 91 09 e0 6a 8d 0a 18 f5 bd 52 d0 c1 80 c1 44 01 93 20 51 d4 e8 1e 2a 2a 7f d5 12 38 d5 51 38 00 97 f4 f6 e6 21 13 dc 1d aa 2f 3b 17 77 c9 5e cd 48 32 d0 87 58 73 68 61 2a b8 b6 77 93 f4 af 4c 01 d3 b7 1c cc 2d a7 c1 3b 73 51 ba 08 58 da 05 9d 17 01 9c a3 0d f4 e1 9a 5c f9 4b 33 f0 70 7d 22 60 33 88 b6 00 a3 09 68 93 b4 05 8b e5 2f 68 c6 ea f4 2a 26 a0 05 31 1c b5 fc a2 e6 84 9a 1a 30 17 7b 9b 2d 3d d5 9a f0 ab 5a 00 e3 6b c0 58 03 4a 1c 81 89 02 26 41 a2 98 31 36 ac d7 6f 41 02 cf 4e 16 10 c0 79 19 49 a2 0c c1 aa b2 84 57 e7 30 86 6a dd fc 7b 87 a4 12 98 69 88 a6 45 30 8f e0 74 dc 6b de 1c 01 2c 55 c0 e0 ec a0 18 06 bb 7c 01 cb b9 b2 26 ac 0b 96 6a 01 5c 48 17
                                        Data Ascii: *``P3n>K`'^6j+jRD Q**8Q8!/;w^H2Xsha*wL-;sQX\K3p}"`3h/h*&10{-=ZkXJ&A16oANyIW0j{iE0tk,U|&j\H
                                        2025-01-08 23:42:56 UTC7413INData Raw: bd 26 1e bf 6e 25 0b 68 d6 81 52 a4 80 b1 26 d0 06 7e 11 b0 11 3b 81 84 69 bf 6a 93 11 b8 ad cd e6 b5 34 57 1c cc 81 bf 27 5e 4d 44 e5 c9 67 c9 d6 41 c9 e4 ef b3 39 34 61 e5 b7 06 8c b0 53 db 17 88 40 4c 00 4c 82 44 0e f1 fd 5b 4c 30 9d 58 a8 25 d6 1b 62 11 fc fa a3 07 e5 3b 08 81 55 b4 42 6b 01 f0 8e 1d c9 b9 c9 2e f9 50 ae b3 b8 ee 94 ea 54 f0 d8 70 5e 4a c1 47 8f 7e cd 4f 05 a7 03 9d 06 9c fa 45 97 20 71 45 60 ac 0b 96 41 ba 85 50 80 af c9 a0 50 02 96 64 a1 59 f6 b6 f1 1a b8 ad cd 1b e4 a6 82 d5 03 f8 fc be 98 14 bf ed 38 e7 8d 6f d5 51 55 03 7f 37 d8 84 b5 4b 1a da 3e 5f fa 5e 72 4c 25 41 42 1b 80 f1 0a 98 9f 46 7a 17 aa e0 cf df ba 4f 08 ac 76 41 b0 86 d0 27 c3 d6 16 39 01 5d c5 13 c1 63 2a 45 b0 4e e7 b9 f3 6d be ba b1 b8 52 70 3a 60 32 9a 41 2d 98
                                        Data Ascii: &n%hR&~;ij4W'^MDgA94aS@LLD[L0X%b;UBk.PTp^JG~OE qE`APPdY8oQU7K>_^rL%ABFzOvA'9]c*ENmRp:`2A-


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        26192.168.2.849748160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:55 UTC619OUTGET /static/oinsurgente.com/img/590961da0a1df.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:56 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:56 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 98874
                                        Last-Modified: Wed, 10 Apr 2024 07:52:21 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164535-1823a"
                                        Expires: Wed, 10 Apr 2024 07:52:22 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:56 UTC16065INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 08 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 5b 10 00 01 04 02 00 04 03 05 05 04 04 08 0b 04 06 0b 01 00 02 03 04 05 11 06 12 21 31 13 41 51 07 14 22 61 71 32 42 81 91 b1 15 23 33
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"[!1AQ"aq2B#3
                                        2025-01-08 23:42:56 UTC16384INData Raw: 73 83 be d7 d9 72 fb 4f 08 4d 62 7e 1d 81 d6 8c 86 5d b8 1e 77 73 1e 87 d5 7e 71 84 70 1d 57 19 2b 58 e2 48 ed f2 9f 08 3a 28 88 2e 23 a7 9f aa fd 19 c1 f8 f1 86 e1 ba 74 dd 6e 5b 04 34 38 ba 62 39 86 c6 f4 bc 7e bb ff 00 1c 44 c7 3b fa 2d 4e 2e f4 68 aa 08 23 60 ec 2b 72 af 2d d8 77 44 da 20 22 22 02 22 29 04 ed f3 4d 22 80 4f 34 44 43 9d 99 b9 ee 18 ab 56 41 00 c5 1b 9c dd eb 5b 03 a2 fc f9 26 67 2f 87 ca 47 90 af 2b e4 b4 1d cc e2 f2 4f 36 fb ed 7d 0f 8f 73 ee b9 70 62 6b 3b f7 10 b8 3a c3 87 67 3b c9 bf ed 5e 2a 46 b2 57 73 3d a3 7b f3 5f 47 ec ce 8b fe 29 b5 fd 7f b3 e5 7a fe be 3f a8 8e de 62 3f bb ec 9c 27 c4 d5 78 93 18 cb 11 01 1c ad 00 4b 09 3d 58 ef f6 7a 2f 46 be 5f ec de 91 17 6e 5c 6b 75 1f 29 60 e9 dc 93 bf ee fe 6b e9 fd 82 f1 3a cc 55 c5
                                        Data Ascii: srOMb~]ws~qpW+XH:(.#tn[48b9~D;-N.h#`+r-wD """)M"O4DCVA[&g/G+O6}spbk;:g;^*FWs={_G)z?b?'xK=Xz/F_n\ku)`k:U
                                        2025-01-08 23:42:56 UTC16384INData Raw: 44 15 2a 14 95 0a 41 11 10 63 51 e6 a5 15 c4 22 11 b0 88 2c a8 ae a8 8c d0 88 c4 55 76 25 00 da 00 ac 06 90 34 a4 28 52 82 54 85 0a 40 d0 55 10 ac 89 f7 55 45 91 57 e1 1f 0a b2 94 8a 7a 28 45 0b 0a 51 10 4a 22 94 16 44 45 02 c8 89 a4 04 44 1f 69 05 9a 88 88 91 5b c9 40 44 0f d5 3f 55 28 15 52 7d f4 ec 3e 4a c8 a1 60 76 44 44 04 09 a5 28 21 0e 80 3b 3a 08 a2 56 07 b4 b0 f6 23 5d 11 2c 55 5a c6 f3 16 d9 32 ec f5 d9 de 8a d8 3b d3 b5 df 97 f9 ad 0a 18 d8 31 ce 9d f0 92 4d 99 3c 57 ef b0 3a f2 5b 72 c8 c8 9a 5c e3 a6 84 43 40 8b e7 ae c8 27 fb 3a 0b 5d f6 ee 46 f2 d7 19 9a 47 a3 01 1d 97 4e ad b8 2d b5 c6 b9 d8 69 d1 d8 23 aa ce ad dd f6 4b 95 88 9e c5 82 45 ca d1 36 76 80 79 c0 e8 76 57 55 11 44 f2 0a fd 15 54 a8 14 9d ed 8a 12 f3 bd 34 6c eb aa c1 4b 21 05
                                        Data Ascii: D*AcQ",Uv%4(RT@UUEWz(EQJ"DEDi[@D?U(R}>J`vDD(!;:V#],UZ2;1M<W:[r\C@':]FGN-i#KE6vyvWUDT4lK!
                                        2025-01-08 23:42:56 UTC16384INData Raw: 3f b5 da ee a7 c8 3e 25 f5 46 b1 ac 60 63 5a 03 40 00 0d 74 01 7c a2 3f 64 07 35 99 c9 e4 b8 c7 25 3e 4a 79 a4 2c aa 61 71 8c 32 3d 74 3a fb a4 7f 57 b7 4f 3d ac 22 d1 36 9b 4f 09 9d b4 78 a2 fd 8f 69 dc 55 5f 84 f1 b0 5a 6e 1f 1f 64 49 94 b6 e6 96 0d 8f ba 37 d7 d4 0d f9 f5 d6 9b b5 97 8f f2 03 87 7d ae f0 de 7e d5 7b 2f c7 d6 a9 2c 6e 74 31 73 7c 44 48 dd 0f fb 4d 59 e2 e0 2f 68 5c 3e f3 0f 0c 71 7c 32 52 df 33 23 c8 45 b2 d1 e9 be 57 7f 2d 7d 02 ca fc 1f b6 79 47 4e 25 c1 33 e6 23 23 f5 85 5f ba 23 c4 c6 b4 af 6d 9d 0f 67 7c 4b 9c e2 9c d6 7a f4 f1 3e 1c 13 65 02 83 66 88 35 fd 3b ff 00 21 b3 f3 77 75 ef 25 c8 56 af 3b 2b cd 66 16 48 f2 03 5a e7 80 e3 bf 40 bc 5f 06 60 78 ea 86 66 6b 5c 57 9e ad 7a b7 82 5b 14 35 cf 4e 62 7b b9 be 1b 7c bf 55 e5 30 98
                                        Data Ascii: ?>%F`cZ@t|?d5%>Jy,aq2=t:WO="6OxiU_ZndI7}~{/,nt1s|DHMY/h\>q|2R3#EW-}yGN%3##_#mg|Kz>ef5;!wu%V;+fHZ@_`xfk\Wz[5Nb{|U0
                                        2025-01-08 23:42:56 UTC16384INData Raw: 29 6b 98 b7 cb b7 75 b5 5b 0f 6a f6 02 4c 5c f9 31 60 f2 08 9f 3b 61 e5 2e 07 d5 52 9f 07 52 ad 6e 08 db 74 f3 56 21 de 1b 62 6b 41 d1 f3 57 8b 44 79 94 59 e5 2b 58 a1 88 cb 49 8b ca 18 ac 41 66 01 74 3a e3 83 c3 49 3d 86 d6 ed 9a 58 6c a5 3b 95 f0 7c 37 5e 69 e4 67 84 6c 06 b4 31 84 8e fb 5e ae c6 33 06 fc 83 c4 d8 aa ef 7b de 1a 5c 5a 0e c9 5b 83 86 e9 46 5c 2a b0 56 6b 80 db 63 1a 1b 0a 6d 9a 27 96 16 c7 2f 99 e1 bd 97 67 f0 f5 af 06 da a5 2b ec 40 22 6f 33 4b da 0e fa 9d 15 ee 67 c7 5f 65 28 19 76 b4 37 a0 86 30 d7 42 d0 07 31 d7 7d 2e 9d ac 90 c6 c0 da d5 d8 eb 32 b0 06 f5 3a ec b9 75 24 19 69 1b 7a de 41 d0 c6 27 31 0a db 01 a4 0f 22 ab 6c 97 bf 32 a7 64 47 10 cb 86 36 e8 d6 6d 68 f1 8e af 11 24 87 3d e3 4d d9 5b 77 62 af 27 2d 23 63 c2 91 c7 6d 73
                                        Data Ascii: )ku[jL\1`;a.RRntV!bkAWDyY+XIAft:I=Xl;|7^igl1^3{\Z[F\*Vkcm'/g+@"o3Kg_e(v70B1}.2:u$izA'1"l2dG6mh$=M[wb'-#cms
                                        2025-01-08 23:42:56 UTC16384INData Raw: f7 bd 1e e7 67 ed 2e dd 50 3d d9 bf 45 c1 aa 35 41 a3 a0 d3 0f 6e a3 ba f4 15 7f a3 37 e8 b1 c8 db 13 22 6d 11 66 dc 44 44 04 54 32 c6 09 04 e8 8f 5f 9a 8f 78 66 c0 04 12 7d 11 55 91 50 bd a0 f5 3a fa ab 02 09 20 79 29 17 44 45 0b 1d 11 11 01 11 10 14 a8 44 03 a5 47 9d 30 9e da 1b 59 02 c5 2f f0 df f4 3d 92 15 b3 9b 3c c2 52 ed 6b e1 d7 91 27 aa b5 90 e3 08 2e df 52 3e d1 d7 f2 58 a4 e6 dc 9b 12 81 d3 b9 0b 25 8e 4e 51 f1 37 7b 1d 81 25 68 e5 da 67 e6 1e 1f 36 da 39 87 7f 89 bd 96 ed 6d 78 0c ec 07 c9 68 ce 40 74 7a 23 ed 7d dd 83 f9 2d e8 3e c0 25 56 7c 2d 4f 2c aa 0a 74 f2 ea a7 40 9e ea ad d5 e9 ae ca ed f3 d0 d2 a1 77 c8 2b 35 db 3d b4 a6 45 94 a2 28 5d 4e ea 51 47 44 40 88 a1 c4 03 d4 e8 22 16 73 c0 ef d9 6b ba 76 b3 7d 1c 49 eb db 4a d2 ca d0 06 b6
                                        Data Ascii: g.P=E5An7"mfDDT2_xf}UP: y)DEDG0Y/=<Rk'.R>X%NQ7{%hg69mxh@tz#}->%V|-O,t@w+5=E(]NQGD@"skv}IJ
                                        2025-01-08 23:42:56 UTC889INData Raw: 65 2d 94 80 36 d0 07 cd 11 00 36 53 b1 b0 d2 3d 3a a8 96 02 f6 86 97 9d 14 44 34 a4 75 79 41 69 79 d0 24 f4 e9 dd 21 a8 18 48 2e 24 f5 ec 74 88 9b 94 45 61 94 55 6f 99 77 e6 54 8a ed 07 7c ce 3a 3b ee 51 14 6e 5a 6a 12 e6 31 fb 0e ea 0f af c9 64 64 6d 8d ba 68 00 22 28 92 22 36 a3 99 e2 46 5a 4e b7 e8 b0 cb 34 75 9a c1 21 ee 35 db 68 8a 63 ca 92 a0 bd 54 37 40 e8 7d 16 37 4d 56 47 12 25 d6 ff 00 54 45 2c f7 28 e5 8c f6 b0 cd 7c ca c8 ce 46 02 4c b1 38 77 ea 51 12 53 0b 78 8c 3e 51 1f a1 08 7c 37 77 8a 23 f8 84 45 2b 48 c6 44 48 d4 2d fc 08 2b 34 2c 0c 6b 81 00 02 49 1f 44 45 12 55 90 86 fa 0f c9 39 23 3f 70 7e 48 8a ad 19 00 d0 50 88 a1 69 6a d9 e6 2f 8f 51 f3 77 fc 16 2b 25 f2 46 e0 19 e4 5b d4 fa 84 45 78 63 3e ad 58 2b d9 63 22 0e d7 2b 48 24 68 6f a2
                                        Data Ascii: e-66S=:D4uyAiy$!H.$tEaUowT|:;QnZj1ddmh"("6FZN4u!5hcT7@}7MVG%TE,(|FL8wQSx>Q|7w#E+HDH-+4,kIDEU9#?p~HPij/Qw+%F[Exc>X+c"+H$ho


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        27192.168.2.849749160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:55 UTC383OUTGET /static/oinsurgente.com/img/61e90a5e33cf9.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:56 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:56 GMT
                                        Content-Type: image/png
                                        Content-Length: 518240
                                        Last-Modified: Wed, 10 Apr 2024 07:53:14 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616456a-7e860"
                                        Expires: Wed, 10 Apr 2024 07:53:15 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:56 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 58 08 03 00 00 00 b4 29 0b 11 00 00 03 00 50 4c 54 45 ff ff ff 33 00 60 20 00 7c 2f 00 64 2b 00 6c 16 00 8f 23 00 79 1f 00 82 3b 00 54 27 00 72 2f 00 67 1a 00 84 3e 00 4e 20 00 7f 37 00 5e 12 01 97 1a 00 87 16 00 8c 1e 02 84 32 00 63 15 02 91 37 00 5b 2a 00 6e 47 00 48 1c 01 87 2e 00 6a 17 01 8a 27 01 75 0d 02 a9 36 00 57 14 01 94 17 00 88 40 00 4f 21 00 79 38 00 58 1c 05 8d 26 00 77 3e 01 51 26 04 7d 23 00 75 44 01 4d 42 00 47 22 05 86 3e 00 4a 37 00 54 19 07 94 1b 03 8a 35 00 5c 4b 01 45 50 01 43 0f 02 a2 0e 01 9f 13 03 9a 1f 06 8a 41 00 4b 0a 03 b1 4c 00 40 26 00 70 25 05 81 15 09 9f 10 01 9b 55 01 3d 1a 05 90 2d 03 70 2c 05 76 12 01 9f 46 00 44 08 02 b6 5a 02 3d 0e 01 a6 50 00 3e 46
                                        Data Ascii: PNGIHDRX)PLTE3` |/d+l#y;T'r/g>N 7^2c7[*nGH.j'u6W@O!y8X&w>Q&}#uDMBG">J7T5\KEPCAKL@&p%U=-p,vFDZ=P>F
                                        2025-01-08 23:42:56 UTC16384INData Raw: 1d 6d f2 86 36 0d 1a 16 76 b6 8f 4d e9 d2 51 eb 8b 16 cc 70 75 bf 91 4b aa 73 45 8e 0e 4e 90 be bd 53 75 58 f0 35 da 97 e6 58 e0 6d 75 67 37 b4 6f 5d a3 15 bf 30 cb 1a 81 5a 16 44 6a 6a b0 c8 5e 47 00 57 37 1a 0e 8b d8 1d eb c5 e6 b0 a7 cb 33 34 c8 35 a3 a9 f6 5e cc 56 79 44 99 f6 4e 1a f5 db 68 3a bf b0 9e c6 32 b0 90 b4 6b 58 d7 7b 19 20 8c 01 e5 61 44 00 87 42 a1 05 6a dd 50 30 d8 1f 1e 0e 0f 0d e8 3e ae de 8a 22 35 b4 6d 24 34 b7 14 0d c4 84 3a 13 de 05 6f 08 3c 12 fe fa 06 ba ba 7a 30 67 35 30 ca 5a ef 32 b7 7f 83 11 b2 17 ee 53 71 ca 5e 24 16 01 51 11 5f 14 aa 72 76 25 82 32 ef b2 2f 12 19 18 60 74 a1 c7 44 35 ac 3a e3 61 11 c8 d3 da 0b 46 c1 79 3a c4 b9 e7 21 f9 83 5a 74 04 cf 81 d9 48 24 10 87 63 55 94 99 84 3e 96 84 e5 d5 71 d8 6c cd 32 e0 f7 03
                                        Data Ascii: m6vMQpuKsENSuX5Xmug7o]0ZDjj^GW7345^VyDNh:2kX{ aDBjP0>"5m$4:o<z0g50Z2Sq^$Q_rv%2/`tD5:aFy:!ZtH$cU>ql2
                                        2025-01-08 23:42:56 UTC16384INData Raw: 1a 50 a6 d0 29 2b 25 c1 df 8a 5c 37 80 93 3c 29 0b dc fc 55 2d 6c ca c9 ee 85 24 f2 d5 ee 0a 6b c6 b0 b3 52 b4 31 ff 7b cb df 42 f5 8a 86 33 25 cd 38 ac fe 3d e1 a8 65 3b 88 75 cc 94 a0 13 0d e0 63 8a 57 7d 62 9a c1 3b cd 36 92 fa 65 fd 4a 00 9f fa 04 80 b3 7e a1 0c 6d e0 aa aa 97 b0 b6 bd df 87 76 1b 69 53 d6 a6 ac 84 43 a5 72 da 2c 1c 29 67 57 f7 7f af 63 28 1a 64 fe 15 fa f7 37 03 38 31 7d a5 f4 85 f0 55 f6 7e 79 cd 58 4d 1e 76 22 18 a8 67 d9 10 56 e3 ab 2f 28 7c 2f 5d 32 1d 62 30 77 2b 9b c6 c0 2a fb bd 00 30 0a d9 54 bf 5b 13 c6 d1 3a 41 ad 65 e9 ad 7b f6 25 04 30 e4 2f 6d 36 14 be 10 bd c2 ef 6b df c1 a3 83 f2 d6 cc 5f d5 9e 81 bb e5 9f 05 be 4d 17 0f e9 26 92 33 17 bd bf 96 e3 55 67 28 7a cf 24 c8 6b 64 b0 4e 69 69 a3 f7 e2 45 3b 98 65 19 bc c1 b5
                                        Data Ascii: P)+%\7<)U-l$kR1{B3%8=e;ucW}b;6eJ~mviSCr,)gWc(d781}U~yXMv"gV/(|/]2b0w+*0T[:Ae{%0/m6k_M&3Ug(z$kdNiiE;e
                                        2025-01-08 23:42:56 UTC16384INData Raw: a2 d1 1e 60 b6 df 33 a5 c9 47 21 ae f6 8a fe 1d ea ea 19 9a 5c 58 c0 b8 d5 02 2c 2e 44 bf 0a 3e 07 86 c2 a3 ef 75 59 d8 9a 47 b7 f6 0c 7b 11 fc 0b af 68 74 78 91 b1 e4 f7 83 bf d1 10 de d7 d3 e5 59 80 7d 34 d6 84 69 03 5d b7 aa ed 3b e5 6a 00 8f 0a 36 bb 3c b0 89 1e 88 2d 2d c7 57 56 e0 28 29 42 b3 0b 50 ee 12 be ca e7 a2 2e 8c 5c a5 f0 92 09 61 98 c5 cc 13 c2 96 a6 83 5a 7d 1e d7 e9 67 78 52 ce ce a2 e1 2b 9f 21 68 9c d7 c8 40 d4 8b 63 3e 7f 00 7b 45 d0 bf 43 9e 71 9a 59 bd 9d f1 8d 7b 06 74 c2 7a f1 ed df 68 97 85 57 b5 b0 8c ec 07 ec 0b 73 39 09 fe d1 01 1a 3f 4f fb d0 9f b6 59 85 0c 6b 20 89 07 04 d8 d8 0d 06 ad 1d 00 0b 82 77 ab 17 34 a2 08 09 e0 3c 33 9d 95 87 71 2c d3 cc dd b6 57 8d 38 b8 91 44 47 0e d6 9c 3f ff af b3 a2 8e 33 cb d1 10 66 c3 d8 18
                                        Data Ascii: `3G!\X,.D>uYG{htxY}4i];j6<--WV()BP.\aZ}gxR+!h@c>{ECqY{tzhWs9?OYk w4<3q,W8DG?3f
                                        2025-01-08 23:42:56 UTC16384INData Raw: d9 dc 06 17 16 69 4d e1 46 25 30 ab 17 8a 1b e4 3f 00 1a d9 45 78 f1 a2 d6 25 55 df 78 fa f4 61 67 1b 62 af 38 17 67 ee 46 71 71 a9 8e ac d1 cf 50 db f8 50 d5 2f 58 8c 5e 5f a8 5f dd fd 62 56 dd d8 71 af bd 5d e0 8b fb a1 ee 76 7f af 88 4b 26 57 8a 10 ae f3 d5 b1 fa a8 17 6d 85 d8 14 97 a4 3f aa 85 e6 ed e8 08 16 f9 eb 87 fc 6d f2 f7 04 5a 5b bd c3 c3 03 a8 2f 8a 05 83 c3 f0 4d b5 55 97 68 6c 96 ab d3 e7 1d 1e 18 08 46 d1 8b e4 c7 36 d6 ef 11 91 5b 51 96 fe a8 41 2d e2 48 2c d5 12 5c 23 82 da eb 28 0d a6 fe 15 f1 db db dc 23 d8 15 46 f9 ba 7b 20 7e 45 65 bb 3c de 30 5c 53 c2 e5 e4 b3 c4 23 c4 45 26 86 86 ee 0f 0d 0d 84 62 30 63 e3 54 d8 8d 74 e8 18 12 29 31 80 4e 8c 84 61 8b 0e 43 ff 7a 5a 63 89 51 4c 81 bb e2 08 94 94 df 02 88 f4 18 1d 8a e0 0a e8 fe fd
                                        Data Ascii: iMF%0?Ex%Uxagb8gFqqPP/X^__bVq]vK&Wm?mZ[/MUhlF6[QA-H,\#(#F{ ~Ee<0\S#E&b0cTt)1NaCzZcQL
                                        2025-01-08 23:42:56 UTC16384INData Raw: ff 79 8c e8 fd f1 4f bf b3 86 d1 a0 ef b1 63 74 48 ef 3e 76 4c 88 ba ce 59 46 88 33 a6 b9 4b 67 1e 73 ac 7d 09 60 76 09 9b a6 24 01 ad 65 b6 b2 0e 7c 79 a5 04 f3 f5 a9 33 a2 7e 67 32 2d 8b 67 49 6a 7f 5e 4a cf f3 9b 36 7d a1 6b d9 a2 b4 db b4 00 57 22 e2 79 27 1b 0d 2b 57 d8 66 2d 1e 24 b1 1d 89 d7 be 4c de a8 44 9a e5 9d 3b 7f f8 4a e8 8b 16 86 4a 8e 9b b5 25 78 fa c1 15 d8 16 af 30 27 48 b4 52 7f c4 64 4a a1 ed 41 35 62 61 f6 cc ee 24 2e 7d 41 df cf f5 cc 08 e2 76 9e ee 85 e7 6d d8 b0 da ea 48 5a ac 6e ad 8f e8 bc 5a 95 06 5c f3 15 15 b0 28 e5 f3 96 ed 6a e3 d5 6b 77 85 be 37 1a 4a 2f 5c 58 65 2e 81 55 f8 aa d9 aa 54 50 0a 88 6e db b6 4a 93 b3 b0 f9 dd 86 d3 62 5c 00 1b 1b 34 33 a0 71 a0 54 a4 47 48 c8 aa bc 51 5f 52 52 4f 72 17 5a 59 d1 6a c2 42 6a 65
                                        Data Ascii: yOctH>vLYF3Kgs}`v$e|y3~g2-gIj^J6}kW"y'+Wf-$LD;JJ%x0'HRdJA5ba$.}AvmHZnZ\(jkw7J/\Xe.UTPnJb\43qTGHQ_RROrZYjBje
                                        2025-01-08 23:42:56 UTC16384INData Raw: 7e 3c c7 da 00 db 1e ac cd 6b 3f 86 31 5a 58 f8 b1 0e a0 53 ed 84 9f c0 12 3d 09 2a 98 fc 9d 33 c7 1a 40 8f 61 30 36 c0 0b d0 a3 a4 2d 85 18 3c 0b 80 17 2c e2 ef 14 be 99 99 05 ba 09 a6 a7 ca f0 77 b3 20 1e 19 94 9c 2d 67 69 11 12 60 bb 88 3d c1 ac 72 00 7f 99 e3 31 2d 0b af ca 87 65 82 bf eb b3 67 cc e0 39 52 96 69 42 5a b6 de e8 59 6e 85 71 91 c4 04 69 9e 22 69 3f a1 f3 fc c8 8a cc 9a 61 f5 08 e7 93 cf b6 1e ce 9a cc f5 af e8 5f eb 26 d8 d4 14 d2 30 3d 46 ff ce e0 dc 79 b2 28 58 75 4f 43 03 cf 98 ac 37 49 19 82 66 9e 19 b1 06 49 2d 58 d6 fc d9 32 60 a5 8a 83 33 ec 4d f0 4a 66 71 38 c2 9a cd 8a 77 2b 3a 8c 56 4e 59 09 33 16 63 a2 0f 68 ef 11 dc d2 04 32 bb 08 f1 63 ff a1 06 e9 1c 82 75 a5 1a b2 0e a4 8e 7f d5 05 bd 75 8a 73 d8 3c b6 e0 10 1f b6 7c 79 ee
                                        Data Ascii: ~<k?1ZXS=*3@a06-<,w -gi`=r1-eg9RiBZYnqi"i?a_&0=Fy(XuOC7IfI-X2`3MJfq8w+:VNY3ch2cuus<|y
                                        2025-01-08 23:42:56 UTC16384INData Raw: 46 a3 d5 3e 62 07 9d f5 3a 88 e4 c6 7e 9c 1e 3b 9c 43 70 60 59 1b 01 5a 9d a4 79 58 49 69 5b 8c b0 56 5b 25 20 5a 5f 8c 16 60 bc 44 4e 90 88 f3 56 9d d1 d8 e8 b6 da c7 c6 a0 53 8d fd 76 a7 a3 d1 62 27 e2 3a ed f6 7e 44 45 73 a5 21 e1 72 e8 11 e1 d4 de f3 6c f0 df b0 ef ed 21 19 0b fd db 68 eb ed e9 19 ba 33 e8 64 fe 16 db 9c 38 02 b6 f5 0c f5 3b ec 36 47 f7 4f 4e 7b ff 4f a4 cc b1 0f 46 26 07 c1 7b 70 88 e4 6f 9b 4a cf 12 63 56 1b e7 46 03 c5 dd 8e 67 7f 79 f6 b7 a1 a1 36 54 39 74 b3 02 8e 80 07 2b 78 e9 ce 4b 97 ce 2f 0d f6 c8 dc a5 3b 77 7a f9 8b bc 4a ad 27 98 2d 59 22 80 83 23 30 5f f6 e6 43 8f 4f e0 80 03 fa bc bc c0 27 19 6b 35 da 19 58 00 4b 1d 43 e0 9c 54 84 60 71 41 03 6a 82 d9 80 b5 3a 90 05 f0 6a 35 98 66 7e 86 a7 de ba 10 a7 d5 35 78 af 80 a3
                                        Data Ascii: F>b:~;Cp`YZyXIi[V[% Z_`DNVSvb':~DEs!rl!h3d8;6GON{OF&{poJcVFgy6T9t+xK/;wzJ'-Y"#0_CO'k5XKCT`qAj:j5f~5x
                                        2025-01-08 23:42:56 UTC16384INData Raw: b9 ad f0 2c 29 ef 2b 15 95 92 58 b9 48 db 0e 6f da 46 fa f8 20 ab e7 c8 4d 84 df 0a 2e 01 be 82 66 60 a9 45 ba 82 6e 06 0c a3 89 98 1b 18 bf 15 8c dd 0a 75 6f 14 0a 28 a3 45 69 fc d9 51 a5 62 71 a5 4a c0 aa 4c 83 f1 19 d9 d1 fc 2d 9c 56 59 77 12 4d 83 c9 72 b1 94 96 96 88 32 87 c4 e4 2a dc 3b 71 cf 70 3d fd 4d 80 54 67 03 c9 df 86 8c e4 84 16 de f9 b6 c8 e8 39 59 1a 93 30 57 6e 20 05 dc d0 65 20 81 d9 d5 70 97 c4 2f a9 d4 7a 52 c3 4f d0 3f 98 91 51 5f c3 82 b7 88 57 bf ec 86 4e 4f a1 a7 6b 9b f0 24 27 7a 64 10 7f 9b 88 c9 89 ad ad f0 40 33 83 cb d2 09 e9 7d 9f b1 ba 85 ef b9 13 ea 37 87 53 a4 9b 70 76 c4 e2 97 3e eb ea e8 eb 33 5b 4d 9d 26 64 4c a7 73 66 25 89 65 c9 ad a4 17 b0 fc 25 a8 5a 51 17 6c d0 81 bf 63 63 23 a8 ed c5 4b d2 cb 30 7e d6 99 fa ec 76
                                        Data Ascii: ,)+XHoF M.f`Enuo(EiQbqJL-VYwMr2*;qp=MTg9Y0Wn e p/zRO?Q_WNOk$'zd@3}7Spv>3[M&dLsf%e%ZQlcc#K0~v
                                        2025-01-08 23:42:56 UTC16384INData Raw: 7b 0e e3 e7 24 c1 ef 1a 94 05 e3 3c 78 ed 5c c1 ef 7a 4d ff aa 3a 06 fa d0 cb df e9 00 58 76 bf 13 bf be f2 f0 38 f5 eb fb a0 d7 ff fb 57 0e a0 1f ef 92 e0 8d ef 0e ef 5e a0 75 04 6b 59 d0 d3 7a af 1f 56 ac 58 31 ed a9 f7 99 15 2b be 58 4f 78 7f e1 de 15 bb a6 23 e1 1f 9e 91 33 60 62 ed 81 53 60 f1 a8 df cb 3d 33 38 1e 7a 21 f0 8b c0 2c d6 bc 72 bd bb ec b9 97 fa 4f 47 67 cc f8 a6 c4 27 05 e4 e5 f3 12 c9 e2 e0 64 e9 71 07 55 2f 5f 67 6f c9 2f bd f6 f8 f1 6d be 24 ca 16 fc ee 29 dd ff 8e bf fd 39 f0 3b fa ca d7 2a 7e ff 36 e8 9b 9f 8d cb 24 12 b6 13 ff 32 c1 d7 cf af 56 1d fb e8 f3 b7 90 4f f7 e6 6f 9e 8f 4b e2 6b c7 8f 8d be 1e f7 66 f7 e6 af 92 aa 06 ee 69 e0 ed af ef 3c 41 96 cb 4a e3 92 e8 25 9c f2 fb 7f 1c ff 3a 3f fe dd be de 87 52 25 71 4d 6f 3e 2a
                                        Data Ascii: {$<x\zM:Xv8W^ukYzVX1+XOx#3`bS`=38z!,rOGg'dqU/_go/m$)9;*~6$2VOoKkfi<AJ%:?R%qMo>*


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        28192.168.2.849750160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:55 UTC612OUTGET /static/project/rchfile/images/PC.webp HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:56 UTC232INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:56 GMT
                                        Content-Type: image/webp
                                        Content-Length: 130342
                                        Last-Modified: Wed, 15 May 2024 01:04:40 GMT
                                        Connection: close
                                        ETag: "66440a28-1fd26"
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:56 UTC16152INData Raw: 52 49 46 46 1e fd 01 00 57 45 42 50 56 50 38 20 12 fd 01 00 b0 a0 09 9d 01 2a 80 07 38 04 3e 91 44 9d 4b 25 a3 ac ac a4 72 ba 39 90 12 09 63 4a e2 6b bb cf f4 ed 92 68 6e 0e c9 cc f3 b9 f2 08 09 52 bf b9 7e 1f 41 7d e0 2f 85 0e 6c f7 ea 78 d1 9f 97 fe 3e d3 5f f1 fa 7b bf b1 e7 9e d8 3f eb 7d 29 7f ef f4 40 17 4a 65 fd f7 f5 fb 9d 64 3f b0 7f 53 fd 77 ee ef fa 3f 81 ce 4b f2 8b e6 1e 5f ff 19 f3 5f fe 7f 22 7d f7 fe e7 9c 57 ab 7f 1d ff 9b fc b7 e6 57 cd 5f fa 9f fb bf cf ff af f8 cd fd 8f fe 07 ff 2f cf ff ff ff 61 bf d1 bf c4 7e d6 7f b3 f8 65 ff 8f f7 03 df 7f f9 2f fb ff b5 9f f5 fe 09 ff 5f ff 5f fb 7d ff 53 e1 fb fe c7 ee 17 fe 4f 8a 5f da bf e8 fe e1 7f b4 f9 09 fe 95 fe a7 ff cf fb af 7c af fe 9f ff fd df bf d0 ff e7 ff ff ff bf e0 87 fa df fc 4f
                                        Data Ascii: RIFFWEBPVP8 *8>DK%r9cJkhnR~A}/lx>_{?})@Jed?Sw?K__"}WW_/a~e/__}SO_|O
                                        2025-01-08 23:42:56 UTC16384INData Raw: 0c 0c 8a b7 a4 4e 6f cd 72 c6 5d d3 10 3d 60 a9 af 51 af f6 49 6b 3f 95 98 a3 f7 24 dc e2 45 e6 82 cf 35 9a 6e 99 a6 7f 8a a5 3f b8 07 eb d9 c1 2a 3d c8 ed d3 08 31 37 ae 1e 8c 92 92 8b 6c 0a 47 06 4d 7f 5b a1 dc cd 96 bd 10 e8 ea c7 35 64 bc 64 5a 69 be d4 62 26 51 bd 42 0a fb 6b 27 50 31 44 17 ef 7c d6 7b 26 e4 57 8c 13 68 34 06 93 ac df 62 6e 0b b7 3a 73 14 5d 20 25 2e 06 75 36 63 6f 77 68 87 2e 55 08 99 0d 03 b8 36 d4 ba 66 ff b8 c1 15 9c 6b 60 11 a4 d5 39 4d 1f 56 ef c5 c6 cb 1d 20 9e 0c 4e 1b 9f 29 56 36 a3 7a 37 cb a6 2a 0a f9 a3 88 93 16 80 63 fd 71 6b 38 51 b4 02 67 ff fd 88 09 0e e3 50 69 20 90 da 9a 86 95 f3 78 09 12 ac 71 f4 dc 3f 2a 39 9e 30 04 9d 90 40 88 03 9b 0b 04 62 95 8c 5e a6 02 51 a1 2f 49 d3 58 b6 22 38 99 77 ee d7 71 07 16 96 bd 7c
                                        Data Ascii: Nor]=`QIk?$E5n?*=17lGM[5ddZib&QBk'P1D|{&Wh4bn:s] %.u6cowh.U6fk`9MV N)V6z7*cqk8QgPi xq?*90@b^Q/IX"8wq|
                                        2025-01-08 23:42:56 UTC16384INData Raw: ac 3d 96 78 2c b2 31 53 bd e8 c9 2b 84 ed 56 1e d4 04 38 ca be 0f 45 ad 57 c2 d0 32 e2 6a 47 cb f7 0f 99 56 fd ea ee e8 da e2 01 6e 56 a6 56 a6 f2 8c 15 78 35 2e bb 67 bd e4 fb bc e4 70 88 e3 ac 17 29 c1 ca 5f 56 2f aa b8 db 92 3c 6e 01 b2 22 31 34 69 df 84 08 e3 cc 0f 1e 16 60 e7 4b 18 2d d8 6d 98 59 5a a2 d5 30 22 1e 03 f2 e5 78 1a f2 2e af 21 08 53 4b d0 3d 68 89 ef 98 c1 86 a4 27 5c 41 c6 dd e7 8f 94 ea 93 cf 6e 2d 8c ed 00 5d fd a6 42 4d 9e 14 31 66 d2 60 87 73 23 07 28 7d 8c da 0e b5 30 41 2c 2d a9 42 d1 5f 7a 9d 39 66 32 8a 9d c1 6e 7a b2 ce 6b 3a e1 7e fe ab 07 be 67 2e 53 88 cd 53 9e d5 25 65 65 d4 08 ef 73 84 19 9b 66 30 f7 5a 4e e4 f5 ad 47 b3 9a 36 ab 58 65 b6 05 b2 7e fb f5 ed 70 4a 30 3d 73 13 d5 d3 10 42 a0 01 1e b5 e6 05 01 1d b9 ca 7d bc
                                        Data Ascii: =x,1S+V8EW2jGVnVVx5.gp)_V/<n"14i`K-mYZ0"x.!SK=h'\An-]BM1f`s#(}0A,-B_z9f2nzk:~g.SS%eesf0ZNG6Xe~pJ0=sB}
                                        2025-01-08 23:42:56 UTC16384INData Raw: 8e 3f 76 ea c0 73 d3 b3 50 21 b5 a4 6e 29 35 0c b0 47 7f 0d 15 de fc 52 22 cd 67 24 2c 98 b8 19 7e 8d ac 18 b7 3c 15 3f c1 7c 36 24 f3 41 b4 81 fb df 71 c6 91 9c 79 fa 56 2d 8e a8 79 5c cf 7b ee 82 6f ea 54 7b fa 74 9d 45 09 b4 47 0e 60 fb 8b 82 ba 83 5f 50 d6 4c 11 3c 35 af 25 a2 2b 90 91 84 d1 fe 1f 78 04 a2 6c fe 08 8f 76 bc b9 f7 b9 90 75 d3 9b 46 2a 1c b7 69 8e fe a7 02 68 e6 30 e2 36 94 2b c1 80 88 42 24 44 39 0e 09 87 e6 a2 59 4a f3 e5 ff df 10 ba 2e 5b 7d dc d5 28 ef 63 11 53 ba 5a 19 21 63 6e d9 4c d4 ef 2e ef 1c e9 ef 14 6b 06 f1 1e 10 12 42 de af fa 21 3c 4c 2a 66 ea 0e 8f 44 9c 30 2c 9c 6d 5e 70 42 91 b4 23 05 27 8a a2 f4 57 78 a8 4d 80 4e d1 ab 89 90 56 71 6a 5a f2 dc bf 42 50 36 41 91 cc 4f df 19 95 10 19 ed 69 fa 17 21 06 1d 3b 38 c5 a6 7a
                                        Data Ascii: ?vsP!n)5GR"g$,~<?|6$AqyV-y\{oT{tEG`_PL<5%+xlvuF*ih06+B$D9YJ.[}(cSZ!cnL.kB!<L*fD0,m^pB#'WxMNVqjZBP6AOi!;8z
                                        2025-01-08 23:42:56 UTC16384INData Raw: cb f0 5d de 8d d0 34 4f 9f 95 e8 85 e3 4c 5d 83 a7 7e 82 fc 33 49 60 1e 29 6a 68 47 19 e7 ae b0 bd a1 19 99 67 3d d9 e7 92 70 6d d2 e2 4d 6c 1c 68 52 35 44 13 13 31 50 44 8e ce 63 81 de 82 dc fe df 03 4d 03 8d 1c 19 a3 90 e1 30 d2 07 db a3 9d ca 04 8d 6f a5 e5 13 4a bb 5f 54 f6 48 17 c8 7a 6b e1 7c 19 1d a7 62 24 31 a9 99 29 2c 5b 1d 34 37 ce fd b5 28 22 f4 0a 8d 8b e6 89 9d 1d fb 9e b4 72 af bc 50 96 9c 60 d4 1b fc 60 af 1d ba c1 ff 77 20 ed c4 c8 b8 8c 77 0e d6 cc 31 4e e0 c4 da 05 4b 2a cc b6 72 8d 5f ce 4d 34 97 07 db e4 32 38 d4 c4 6e 57 6b f1 a2 08 41 2f b5 1e 7d 58 49 c7 0a f2 4a 20 ae bf 5e 81 7d 49 c4 b0 fe 6f 3d 19 c2 96 6e ca 6d 84 e9 2f 62 ed 52 39 5e 9e 07 d2 e6 67 ab 04 92 e5 8e 06 7c 52 91 cc 63 8b 65 2d 22 0e ed e0 f0 a9 7a 70 93 a9 f8 09
                                        Data Ascii: ]4OL]~3I`)jhGg=pmMlhR5D1PDcM0oJ_THzk|b$1),[47("rP``w w1NK*r_M428nWkA/}XIJ ^}Io=nm/bR9^g|Rce-"zp
                                        2025-01-08 23:42:56 UTC16384INData Raw: 37 83 19 be 89 b6 03 a7 bc dc 56 f0 be e2 8e 97 d0 fa a7 db 86 20 4e 37 ac 60 14 f8 a0 03 1a 75 a7 f6 42 66 fd c7 8d 81 75 04 d5 b3 e7 e8 11 5e d8 5e cb 1a 09 c4 8e 95 2d ef 55 70 81 87 5b d3 d7 77 e8 bb 3e a2 5f 46 a9 fe 9b b6 dc 8c 12 72 f3 8c 3a 50 f0 50 f6 6d cc 9c 33 31 f1 d8 1e aa 1b ae 3b 7f fd 3d dc c1 ed 7c e3 ea 13 9f 5b d3 27 b3 ac be 40 36 cf 31 74 e1 32 35 7d aa e0 7e 41 31 b3 07 e2 71 a0 6d a7 c5 b1 0f 5f be d0 56 dc 43 d8 68 2f 31 c9 23 6c 5d 1c d7 27 89 6d 66 26 15 5b d3 9a ec 97 c6 ee 25 9c b5 0c d5 f9 19 16 07 c9 f9 6b 9c 62 bb a0 4c 23 d0 96 06 16 40 57 df c9 87 86 2c 08 a1 07 d4 97 60 b5 3f ea 45 af 7e 24 ee 31 bf 71 4e 53 04 b9 48 46 ac f9 e0 87 d1 a7 48 d9 a5 28 04 b0 26 f5 8a f5 69 04 de b6 94 26 bb d4 fb ed 83 e6 bd af 1d c0 49 93
                                        Data Ascii: 7V N7`uBfu^^-Up[w>_Fr:PPm31;=|['@61t25}~A1qm_VCh/1#l]'mf&[%kbL#@W,`?E~$1qNSHFH(&i&I
                                        2025-01-08 23:42:56 UTC16384INData Raw: 8e e2 db c1 4f 4b b0 d0 3c f7 e8 1e 2c ac 1a 8b 0a 48 54 b4 72 36 42 2b 23 ca 61 1b 3f af ba 38 fb f2 e7 e2 8e bb 24 4f 79 28 20 02 de 7e 3b b7 85 a5 65 78 86 20 32 28 ae 90 ac 69 b9 32 cf ec 4d c1 b3 49 75 fb 47 59 7d b6 60 95 42 0f 6e a0 b4 b1 3e df eb c2 7d 96 78 35 76 bc ca ff 93 11 bf 69 ab e2 01 e5 00 cd b6 25 ec 15 5a bc db b5 ca af 86 90 a3 4f d1 96 7b 13 bb df 06 2b 78 b7 1a 5a 13 20 15 da b0 e7 6c 6d 72 08 df c2 51 4d 19 33 46 7e f8 58 82 d3 5c 5a 10 e7 22 1d 13 fa 62 52 de c9 16 23 f6 93 63 52 49 c4 a1 44 cc 8c d2 19 34 28 39 6f 77 4b bb a0 19 34 1c 7a 20 65 d9 01 d8 a9 d3 c0 96 5c c0 4d a7 d3 99 75 c4 e8 0c db 21 e1 56 f9 81 87 04 34 6f 1e 16 7e 92 f2 a3 ae d8 21 b9 f8 a9 ec 42 47 23 e7 24 ef e1 3e c7 65 2f cb 39 b6 e9 61 b5 d8 b4 18 87 7b 89
                                        Data Ascii: OK<,HTr6B+#a?8$Oy( ~;ex 2(i2MIuGY}`Bn>}x5vi%ZO{+xZ lmrQM3F~X\Z"bR#cRID4(9owK4z e\Mu!V4o~!BG#$>e/9a{
                                        2025-01-08 23:42:56 UTC15886INData Raw: f7 d2 40 56 53 e0 1a 56 ad b3 71 fa 18 fb f5 49 82 e2 e4 6a de 2e 74 6e 74 6d 4b e7 64 6b 3f fb c5 68 8d 40 2c 89 60 9f 8c 17 3d 0d 0f 7f 52 1a 39 66 5f 06 49 dd 1c c8 3d 5f 4a 3e 1a be d5 1e 6a 9c 05 87 c6 d8 14 5c 1c 1a 39 59 8f 2c c6 e5 74 1f 4c dc 85 7b 8c 59 99 80 76 46 44 b7 ed 04 36 20 4d ae 15 0b 59 85 8f ad 83 57 3e d0 1c fa d6 50 e5 f2 f2 a7 56 df 89 37 1e ef 82 86 f4 d1 dd e8 e1 8e fe bc 57 2f 38 8c 86 41 15 b9 26 7f be 3e 3c 69 5d 0e 91 c7 3e 29 6b df 1a 07 e7 c8 5c 26 54 26 b2 d9 eb ea bb d2 81 ba 63 68 56 c9 94 be 90 5d 8d 8f 8c 73 88 ce 0a a6 dc 7b 2f d6 b4 96 f4 ea 60 8a 5a 9a 80 88 f0 88 e9 22 28 af 38 50 de 12 51 07 1e bb 36 11 13 67 c0 ab f5 97 67 65 72 c6 c9 23 97 ae 18 17 d7 c3 f8 d3 76 ce 13 bd 94 48 09 6d 3a 87 fe 02 9a 42 3e 42 49
                                        Data Ascii: @VSVqIj.tntmKdk?h@,`=R9f_I=_J>j\9Y,tL{YvFD6 MYW>PV7W/8A&><i]>)k\&T&chV]s{/`Z"(8PQ6gger#vHm:B>BI


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        29192.168.2.849751160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:55 UTC383OUTGET /static/oinsurgente.com/img/61e90a5e2410f.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:56 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:56 GMT
                                        Content-Type: image/png
                                        Content-Length: 247842
                                        Last-Modified: Wed, 10 Apr 2024 07:53:06 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164562-3c822"
                                        Expires: Wed, 10 Apr 2024 07:53:07 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:56 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 58 08 03 00 00 00 b4 29 0b 11 00 00 03 00 50 4c 54 45 ff ff ff 02 04 22 03 03 37 02 03 32 02 03 29 03 03 35 03 03 27 03 03 2a 03 04 2c 02 02 20 02 02 25 01 03 1f 03 05 35 02 03 1d 02 03 34 01 02 17 02 02 22 04 03 2d 00 00 18 03 03 3d 02 02 1c 02 02 31 01 02 1a 05 04 48 0a 0b 27 04 03 3f 03 03 2f 05 04 46 01 01 1e 04 05 3b 0a 0a 23 04 06 3e 0a 0b 1f 03 03 3a 05 0a 4a 04 06 37 03 05 31 06 05 4f 03 05 2e 05 0c 4a 06 06 51 03 06 39 06 05 4b 06 08 55 03 04 25 0a 0b 25 01 02 24 04 03 43 04 0c 43 06 0d 52 06 04 4d 05 14 48 06 0e 4f 06 0e 4d 03 06 2c 04 0d 47 0b 0b 2f 05 0c 4c 05 08 3f 03 05 33 04 0a 41 00 02 2e 06 06 53 07 09 52 06 0b 47 05 07 41 07 10 56 05 0b 45 02 09 25 07 0c 54 0a 0b 2d 05
                                        Data Ascii: PNGIHDRX)PLTE"72)5'*, %54"-=1H'?/F;#>:J71O.JQ9KU%%$CCRMHOM,G/L?3A.SRGAVE%T-
                                        2025-01-08 23:42:56 UTC16384INData Raw: 5a 85 b0 ff aa 74 a4 02 d9 b9 3e 50 94 7d 7d 97 fa 2e a1 22 26 0a fb da b2 5c 0f 90 c8 cd 76 fe 59 b4 31 21 ba 39 e4 a0 2b 67 cb 6f b3 4c 08 91 f6 5f 6b 05 12 8f f1 a2 ea 2f bc 5f e0 ed 83 00 e1 13 7d 1b 78 15 e1 3e da 44 48 e9 67 f4 60 85 9c 80 65 8b 60 d7 b7 20 31 c4 0c 6f 40 6f 7c 3c a7 9f b5 02 56 1a 18 4b c1 6c c8 62 0b 16 f2 b7 ab a2 ee d0 4f cf 40 00 3f 01 05 3c d0 d3 c5 36 2c 54 c0 f0 33 d9 56 9e e9 18 85 95 8c 27 0e a3 80 93 51 04 17 62 01 18 0d 59 fc 7c e1 32 6a 03 9e c3 1a 18 d4 ef 6c 12 c0 51 00 78 ba 03 c2 00 d4 f0 09 e8 37 de 78 e3 8d f0 56 ac f0 86 ac b1 bc 4e 99 d7 3d 7f f8 c2 be b8 e7 d5 8a 14 0c c4 f0 ec 34 b8 9d f6 da 6b d1 20 78 82 44 70 b8 6d 48 8a b8 37 e1 72 d3 41 62 37 82 79 eb af 0f 81 6d 13 96 96 c0 27 4f 2b 09 7c 15 8b c0 9b 0e
                                        Data Ascii: Zt>P}}."&\vY1!9+goL_k/_}x>DHg`e` 1o@o|<VKlbO@?<6,T3V'QbY|2jlQx7xVN=4k xDpmH7rAb7ym'O+|
                                        2025-01-08 23:42:56 UTC16384INData Raw: 48 01 cf 86 5b da 8e 54 38 11 2b 09 23 35 61 85 5f 4e 18 4b 00 2f 5d 1a 29 80 c5 75 33 61 00 5e bb 16 33 b1 22 80 11 c1 2b 48 01 0b 80 61 28 96 cc a0 88 20 05 1d d5 66 60 bd fd 57 2b e0 a3 ba f5 88 34 af 52 a9 da 03 fd de 7b fe 0a 98 33 de 24 81 67 e1 54 0f ac 0b cf 22 02 4b 7d f9 bd f7 16 2f c6 ab 41 30 12 f8 c2 c9 d3 b7 4f f2 44 ac 15 27 a1 08 8c 9d 48 02 60 db 08 8d a3 39 43 00 78 c6 a4 bf 7f 00 6f dd 1a 09 80 b1 04 bc 85 d6 21 ed 94 8d 84 58 03 c6 fa ef 65 dd 8a 44 0c 66 d8 52 01 18 47 56 72 4e fa 80 f4 24 b5 41 16 7a b8 62 98 aa c0 f7 da 71 20 87 a5 67 25 9f 6c c1 d7 ae 01 b7 6b fd db ee c8 3b d7 99 7c 35 a1 da b6 60 11 7e 5d fc a5 22 70 01 ee 03 0e 00 82 03 22 80 33 4c ef 6f 08 00 fb b6 22 99 81 1c f3 ec 04 34 2a 60 a7 07 2b 80 6d 48 c2 de 60 04 76
                                        Data Ascii: H[T8+#5a_NK/])u3a^3"+Ha( f`W+4R{3$gT"K}/A0OD'H`9Cxo!XeDfRGVrN$Azbq g%lk;|5`~]"p"3Lo"4*`+mH`v
                                        2025-01-08 23:42:56 UTC16384INData Raw: 8f 82 30 c6 9e 6d db f6 d4 01 7f 3d 00 ce c8 b4 fa 36 fd 5c d0 04 e0 95 d1 02 78 9e 21 b0 e9 0c 36 13 a2 4d 28 26 33 80 95 20 c6 16 d5 2c 26 af b0 03 fb 81 59 03 23 7f 8b 04 68 59 f6 ae 41 48 3a e3 0e 5d 98 94 5c 03 c3 94 79 95 6e 89 f0 78 b9 69 ff 59 1e 12 c0 31 33 68 b9 fa 7d dd fd c8 ee 7e 60 a8 42 e3 18 2c 74 41 f7 1d 66 09 fc 03 68 e0 ef bf 7f 02 0b 55 9e 7e 7f 4b 01 f8 30 b4 22 69 00 d3 62 42 9e db d9 92 45 c6 71 38 49 ea 59 f3 57 f1 99 47 51 a2 02 86 f2 70 9c 3e e6 f5 07 d0 87 05 da 37 11 0f a5 80 e7 e1 92 49 6e 43 8a 10 c0 ea c7 05 86 76 70 0b b0 b4 20 d5 6a fe 82 08 76 4c 85 26 ec b2 fd 0a e5 af 82 2f ca 61 16 c0 c9 c4 5f 71 3e bb 00 9c fc bc 01 3c 27 02 13 d6 98 00 bc 35 66 00 fe dd 14 37 80 17 12 80 ad 32 f0 fb 6b d6 ec 3c 80 fb 80 4f 23 78 d5
                                        Data Ascii: 0m=6\x!6M(&3 ,&Y#hYAH:]\ynxiY13h}~`B,tAfhU~K0"ibBEq8IYWGQp>7InCvp jvL&/a_q><'5f72k<O#x
                                        2025-01-08 23:42:56 UTC16384INData Raw: ad af b0 38 dc 46 03 0b ff b0 b3 b7 c9 f4 27 e5 1a 76 35 f6 52 80 d7 21 2b 62 fa eb 20 dd d7 1c e4 d0 c5 af 49 01 1b 60 0b 95 c1 e1 6d 6e ac ce ec 9a c6 da ab f8 56 d3 53 ad 85 32 a4 18 5e 92 b4 72 25 35 f2 9c 53 ab 00 62 8b 70 40 a8 3f c1 f8 81 be e6 f6 9a ea 46 fc 5a d3 1b 52 41 02 18 e9 0b 23 09 d9 f1 87 38 02 49 2e 36 62 28 ee 50 02 b8 99 46 0f ea 43 08 4d b1 61 4b 4a 16 6d 05 6c 8f 13 dd cd a4 79 2b d4 0f 0d 3b a6 3a a5 cd b6 79 fe 2b 02 c2 60 66 0d 4c 23 1a aa 94 8f dc e3 21 80 ed bd 68 93 a6 b8 59 81 bc 06 30 ac 70 43 05 b0 64 b3 64 04 bb 01 f0 1d 4c 02 3f fa 0f 00 e0 ff 67 30 39 58 c3 e8 82 d6 00 fc 88 56 83 44 01 e0 a7 9e 12 e9 57 47 75 02 b3 c3 47 70 3a 4a 62 f8 23 b3 08 16 04 de 24 95 21 d1 24 60 ad 12 18 07 30 98 fb 60 f5 43 1d b0 21 09 da 16
                                        Data Ascii: 8F'v5R!+b I`mnVS2^r%5Sbp@?FZRA#8I.6b(PFCMaKJmly+;:y+`fL#!hY0pCddL?g09XVDWGuGp:Jb#$!$`0`C!
                                        2025-01-08 23:42:56 UTC16384INData Raw: 62 62 1c c8 df 3d 0c bf 45 69 69 ec 68 ed 6e d5 a5 68 45 d8 5d aa 28 f8 1d f5 c5 e7 5f 58 f0 fd 25 f0 f7 44 7a 5a 7a 5a 5a d6 1e 26 80 a1 fb 46 5c 72 72 2e 3a a0 53 98 65 2f dd c8 0e 0c c0 f1 f1 4c 77 a9 56 c2 3e eb e4 5a f6 be a0 2b 15 69 42 a5 48 d3 a6 01 50 50 01 3b 63 ac 18 2f 67 d4 2d 00 21 5c c0 74 ed 7a a4 6f 34 36 79 46 f2 2e 40 cd 0c bf c6 64 c6 f0 f9 0b 0c ce c4 e1 cc f5 da b8 5f a7 a5 46 aa 24 50 6a c3 e1 d9 28 42 49 01 f3 d8 af b2 13 74 a0 22 8f a9 dd 29 4c 31 77 a0 8f bd 7a 9d 42 7d 96 5a df 3e 26 7e 27 4f c6 9d 16 dc 6b 89 74 28 47 32 40 a8 78 06 43 30 b8 a1 97 02 82 2d b1 f2 f2 e4 44 d3 bf af 5b 39 83 fb 9c 27 da a5 3f 97 4f 9c 68 93 43 d5 be 64 89 cd f8 8f ae 79 0a da 46 e1 21 cc 07 0e cc 04 80 6d 46 11 46 b8 da 39 d5 36 aa ab 35 ae 4c 8d
                                        Data Ascii: bb=EiihnhE](_X%DzZzZZ&F\rr.:Se/LwV>Z+iBHPP;c/g-!\tzo46yF.@d_F$Pj(BIt")L1wzB}Z>&~'Okt(G2@xC0-D[9'?OhCdyF!mFF965L
                                        2025-01-08 23:42:57 UTC16384INData Raw: 4e 92 49 e8 7c d6 49 cb 25 72 aa 86 dd 5e 5d f7 6a 7a 97 fd cc 15 bf b4 e0 95 bd d9 94 69 9b 0d fa 37 76 63 4c 7c 0c d4 b2 04 41 4f a5 19 91 33 66 04 c1 25 8a 05 47 83 3c 23 36 10 03 32 c8 29 0a 5e d1 d3 17 4f e7 9e 26 1f 34 8e 03 66 f8 0d c7 fe cf 86 de c8 0e 05 7f 1d f2 64 06 57 00 1e 3e ed cb 2d 1c f0 4b 08 26 0c b3 ab c2 37 2c d0 a8 aa 1c 56 e8 a9 02 c6 17 05 af 37 14 80 1b a8 75 7e a6 08 30 f1 37 90 3a 64 73 ef f3 fa ed db b9 f6 d5 e0 9b c0 0e 0c bd 70 84 b9 19 9a b1 0b d0 3c 85 90 4c 1f 05 12 39 21 47 b2 33 0c ce a0 8d 93 71 07 0e f7 b3 20 ba b0 6e e5 ca 95 0c c1 13 35 73 af 80 15 0c c6 2b 1e a3 40 b0 17 08 76 05 df f1 e0 76 e6 0a 98 fb a2 6d c1 eb 0a c0 a6 f5 c0 4b 00 0f 4d 01 63 6f 83 49 7a 66 cb e0 00 3c 66 cc 88 00 78 d6 26 b0 97 df 22 fe ee 3f
                                        Data Ascii: NI|I%r^]jzi7vcL|AO3f%G<#62)^O&4fdW>-K&7,V7u~07:dsp<L9!G3q n5s+@vvmKMcoIzf<fx&"?
                                        2025-01-08 23:42:57 UTC16384INData Raw: da 1a 5d d0 93 31 c5 57 02 f0 bf b6 99 5a 01 d6 51 1e 96 03 73 a3 49 ec b6 d4 c2 ff ae e8 0d 75 f0 24 2c ad 06 29 d4 d8 46 ba ac be 2e 7c 43 4c 66 26 24 41 17 90 03 ba e3 6f 7f fd cb 97 97 d2 b0 51 46 dd fa 93 99 7a eb 29 2c b7 85 f4 a3 16 c5 88 c1 93 e4 6a 86 06 95 8d 5c f4 a2 ab 1c e9 bb e1 e4 c7 45 f0 d8 d5 ef 1c 01 a7 f3 e9 36 78 9f ca 84 d7 b9 d6 fc 82 84 6a e6 95 c3 40 62 8a 19 d7 65 5c 06 2f 34 75 c8 92 08 dc a0 b5 36 6e aa ac 23 f5 cb ab 93 ba 42 0d 0a 58 97 ff 58 a2 54 cf d3 b2 6a 85 03 9a e7 46 37 38 89 c0 90 1e 0c b9 58 e0 74 cf c9 c9 21 07 34 06 82 47 5d 2b a2 b9 48 df 60 fc f6 84 86 60 0c 01 5f 42 f8 52 5c d8 50 87 04 cf b3 d4 d0 96 83 c7 85 31 09 3a 0d 7d db 97 d9 37 38 0b 1a 62 15 17 ee c9 d8 93 90 00 9e e6 04 48 dc df 4d 0c 86 d2 60 48 c9
                                        Data Ascii: ]1WZQsIu$,)F.|CLf&$AoQFz),j\E6xj@be\/4u6n#BXXTjF78Xt!4G]+H``_BR\P1:}78bHM`H
                                        2025-01-08 23:42:57 UTC16384INData Raw: b7 c2 46 86 e4 2c d9 07 9d 56 51 91 12 8f e3 c0 a9 e4 07 87 03 01 fa 87 47 5f 7a 5c 00 7f 7b 9b 84 60 70 73 02 b8 5d e3 00 3c 59 01 30 a6 a0 87 46 ac 3d be 73 df e7 47 f7 ec 22 fa f2 f6 17 e1 06 ad 5b 87 f4 22 df 99 2e 62 0a 69 64 b2 a1 64 e8 a5 02 b0 1c ff 6c 2a 00 4b 3e 20 80 df 21 00 8f 66 22 38 6f e0 42 0b 02 a7 4f 9f 32 7d d1 e2 29 28 83 47 4b 53 0e 75 23 f0 cf 00 fe c1 01 6c b4 c2 9a 9d 87 f0 5d 18 11 18 41 ea 97 9a f0 c3 b4 7d 0c 86 02 30 07 30 fc 63 9b 03 b8 6e 08 db 00 70 18 07 70 44 14 0a e0 79 7b 8f de b9 79 ef de 83 07 0f 18 82 6f ed db 3b 2f 6e 1d 54 82 73 60 60 02 cb c0 5e c6 79 60 40 af d6 02 a2 23 b0 48 9a 89 69 a4 2b 66 8d 24 02 c0 2c 60 e7 ee 99 60 0f 9e 7a 0e 4d 08 9f 39 13 9f 0e 53 52 16 2c 98 39 64 0c 43 f0 f8 11 23 46 78 0a 00 7b 36
                                        Data Ascii: F,VQG_z\{`ps]<Y0F=sG"[".biddl*K> !f"8oBO2})(GKSu#l]A}00cnppDy{yo;/nTs``^y`@#Hi+f$,``zM9SR,9dC#Fx{6
                                        2025-01-08 23:42:57 UTC16384INData Raw: df b9 80 df f0 21 89 50 04 1e 83 bd d0 ec 2d 35 29 15 11 ec c1 24 b0 47 30 b4 62 01 81 c9 f4 a6 2e 00 63 a1 a8 83 93 53 cb 20 f7 d0 32 86 60 78 fc 9a 13 b8 71 00 96 4f 31 bc 5c f5 02 e9 5f a4 6f 3a c7 6f c4 ae 3d 47 8f ee 43 07 2c b0 c0 4a 27 fb 2b 04 70 d8 6c 48 42 67 96 81 fe 25 fc 32 fe ae 5c 98 9e 3e 9b 5b 52 da 03 60 13 fe b6 55 14 71 9b 77 de b1 8d e0 46 03 58 c2 06 fc 25 35 00 33 c0 e6 e5 6d 5c b9 7a cb 27 7b 00 bf 97 6f dd ba 75 f3 d6 ad fb 80 e0 4f 3f 5b bd 52 ac 49 92 12 b8 a9 00 0c 97 5b 7c f8 e1 87 c8 e0 3f d1 e7 56 39 6c 11 f8 5e d8 52 4c 27 a6 f1 98 bd c1 e8 4b 1c b6 e7 ce 3a 00 db 95 82 7e c7 10 3f 4e 00 1b 1f 50 da 75 6b 00 16 a1 d5 85 d5 61 86 a6 00 b0 6c c2 82 12 f0 f5 e0 7a 01 78 09 24 1e 6b f4 00 c6 56 6a 04 30 5f 45 28 03 64 d1 39 ea
                                        Data Ascii: !P-5)$G0b.cS 2`xqO1\_o:o=GC,J'+plHBg%2\>[R`UqwFX%53m\z'{ouO?[RI[|?V9l^RL'K:~?NPukalzx$kVj0_E(d9


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        30192.168.2.849753160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:55 UTC610OUTGET /static/oinsurgente.com/img/logo.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:56 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:56 GMT
                                        Content-Type: image/png
                                        Content-Length: 7412
                                        Last-Modified: Wed, 10 Apr 2024 07:52:49 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164551-1cf4"
                                        Expires: Wed, 10 Apr 2024 07:52:50 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:56 UTC7412INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d7 00 00 00 37 08 06 00 00 00 9f 39 df 37 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR7971iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        31192.168.2.849754160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:55 UTC382OUTGET /static/oinsurgente.com/img/services-3-3.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:56 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:56 GMT
                                        Content-Type: image/png
                                        Content-Length: 8743
                                        Last-Modified: Wed, 10 Apr 2024 08:00:28 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616471c-2227"
                                        Expires: Wed, 10 Apr 2024 08:00:29 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:56 UTC8743INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDRg-1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        32192.168.2.849755160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:56 UTC613OUTGET /static/oinsurgente.com/img/head-qq.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:56 UTC291INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:56 GMT
                                        Content-Type: image/png
                                        Content-Length: 406
                                        Last-Modified: Wed, 10 Apr 2024 07:51:56 GMT
                                        Connection: close
                                        ETag: "6616451c-196"
                                        Expires: Wed, 10 Apr 2024 07:51:57 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:56 UTC406INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 12 08 06 00 00 00 5b d0 fe 10 00 00 01 5d 49 44 41 54 78 da a5 94 bb 4a 03 51 14 45 d7 98 89 01 0d 98 68 21 81 a0 20 04 1f 04 2d 52 48 6c ac 44 d4 46 4b cb b4 d6 7e 82 a5 3f a0 a2 08 82 76 36 82 96 96 12 10 11 6c d4 c2 3a 20 82 0f 02 22 91 6d 73 46 c2 4d d4 b9 71 c3 30 0f d8 eb 9e 39 af 40 12 3f 28 0b ac 00 cb 40 11 e8 01 5e 81 6b e0 18 38 01 ea 2d 2e 49 ee 15 48 2a 4b 3a 93 d4 50 7b 7d 48 3a 94 54 74 fd ed 60 25 49 a7 8a a7 03 49 a3 cd 8c 2e 27 e0 14 30 0f 2c 10 4f 8b c0 2c d0 1d 7d 70 81 79 cb 57 5c f5 03 53 76 6f 01 06 40 06 e8 c3 4f 59 20 dd 0e 98 b4 f0 67 3c 81 d3 40 19 08 5d 60 0a 98 b0 28 7d 34 62 69 6a 01 0e 03 39 3a 53 de 7e fd bb 6d 86 24 ed ff d2 77 7f e9 4d d2 a6 a4 4c 68 27
                                        Data Ascii: PNGIHDR[]IDATxJQEh! -RHlDFK~?v6l: "msFMq09@?(@^k8-.IH*K:P{}H:Tt`%II.'0,O,}pyW\Svo@OY g<@]`(}4bij9:S~m$wMLh'


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        33192.168.2.849756160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:56 UTC382OUTGET /static/oinsurgente.com/img/services-1-1.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:56 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:56 GMT
                                        Content-Type: image/png
                                        Content-Length: 8714
                                        Last-Modified: Wed, 10 Apr 2024 07:59:57 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "661646fd-220a"
                                        Expires: Wed, 10 Apr 2024 07:59:58 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:56 UTC8714INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDRg-1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        34192.168.2.849757160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:56 UTC608OUTGET /static/oinsurgente.com/img/bg.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:57 UTC315INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:56 GMT
                                        Content-Type: image/png
                                        Content-Length: 3593
                                        Last-Modified: Wed, 10 Apr 2024 07:53:08 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164564-e09"
                                        Expires: Wed, 10 Apr 2024 07:53:09 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:57 UTC3593INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 74 00 00 02 08 08 06 00 00 00 0f 3c b9 36 00 00 0d d0 49 44 41 54 78 da ed d8 41 0d 00 20 00 c4 30 c0 bf e7 43 c7 92 56 c2 9e bb db 0e 00 00 00 00 1d 4f 02 00 00 00 80 16 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00
                                        Data Ascii: PNGIHDRt<6IDATxA 0CVOC 1tbC 1tbC 1tbC 1tbC 1tbC 1tbC 1t


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        35192.168.2.849758160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:56 UTC382OUTGET /static/oinsurgente.com/img/services-2-2.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:57 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:57 GMT
                                        Content-Type: image/png
                                        Content-Length: 7849
                                        Last-Modified: Wed, 10 Apr 2024 08:00:13 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616470d-1ea9"
                                        Expires: Wed, 10 Apr 2024 08:00:14 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:57 UTC7849INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDRg-1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        36192.168.2.849759160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:57 UTC554OUTGET /static/oinsurgente.com/js/jquery.min.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:57 UTC331INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:57 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 95829
                                        Last-Modified: Wed, 10 Apr 2024 07:51:33 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164505-17655"
                                        Expires: Wed, 10 Apr 2024 07:51:34 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:57 UTC16053INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77
                                        Data Ascii: /*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a w
                                        2025-01-08 23:42:57 UTC16384INData Raw: 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75
                                        Data Ascii: tion(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){return function(b){retu
                                        2025-01-08 23:42:57 UTC16384INData Raw: 3d 7b 7d 29 2c 67 3d 67 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6d 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6d 2e 65 78 70 61 6e 64 6f 5d 3a 6d 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28 64 3d 63 3f 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6d 2e 69
                                        Data Ascii: ={}),g=g.data),void 0!==d&&(g[m.camelCase(b)]=d),"string"==typeof b?(f=g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.acceptData(a)){var d,e,f=a.nodeType,g=f?m.cache:a,h=f?a[m.expando]:m.expando;if(g[h]){if(b&&(d=c?g[h]:g[h].data)){m.i
                                        2025-01-08 23:42:57 UTC16384INData Raw: 6f 6e 2c 72 62 2e 74 62 6f 64 79 3d 72 62 2e 74 66 6f 6f 74 3d 72 62 2e 63 6f 6c 67 72 6f 75 70 3d 72 62 2e 63 61 70 74 69 6f 6e 3d 72 62 2e 74 68 65 61 64 2c 72 62 2e 74 68 3d 72 62 2e 74 64 3b 66 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 74 79 70 65 6f 66 20 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4b 3f 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 62 7c 7c 22 2a 22 29 3a 76 6f 69 64 20 30 3b 69 66 28 21 66 29 66 6f 72 28 66 3d 5b 5d 2c 63 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 7c
                                        Data Ascii: on,rb.tbody=rb.tfoot=rb.colgroup=rb.caption=rb.thead,rb.th=rb.td;function ub(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getElementsByTagName(b||"*"):typeof a.querySelectorAll!==K?a.querySelectorAll(b||"*"):void 0;if(!f)for(f=[],c=a.childNodes|
                                        2025-01-08 23:42:57 UTC16384INData Raw: 70 72 6f 70 5d 3d 61 2e 6e 6f 77 29 7d 7d 2c 6d 2e 65 61 73 69 6e 67 3d 7b 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 61 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 7d 2c 6d 2e 66 78 3d 5a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 6d 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 24 62 2c 5f 62 2c 61 63 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 62 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 2b 2d 5d 29 3d 7c 29 28 22 2b 53 2b 22 29 28 5b 61 2d 7a 25 5d 2a 29 24 22 2c 22 69 22 29 2c 63 63 3d 2f 71 75 65 75 65 48 6f 6f 6b 73 24 2f 2c 64 63 3d 5b 69 63 5d
                                        Data Ascii: prop]=a.now)}},m.easing={linear:function(a){return a},swing:function(a){return.5-Math.cos(a*Math.PI)/2}},m.fx=Zb.prototype.init,m.fx.step={};var $b,_b,ac=/^(?:toggle|show|hide)$/,bc=new RegExp("^(?:([+-])=|)("+S+")([a-z%]*)$","i"),cc=/queueHooks$/,dc=[ic]
                                        2025-01-08 23:42:57 UTC14240INData Raw: 64 20 30 3d 3d 3d 65 26 26 28 65 3d 61 2e 6d 69 6d 65 54 79 70 65 7c 7c 62 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 29 3b 69 66 28 65 29 66 6f 72 28 67 20 69 6e 20 68 29 69 66 28 68 5b 67 5d 26 26 68 5b 67 5d 2e 74 65 73 74 28 65 29 29 7b 69 2e 75 6e 73 68 69 66 74 28 67 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 67 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 67 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 67 3b 62 72 65 61 6b 7d 64 7c 7c 28 64 3d 67 29 7d 66 3d 66 7c 7c 64 7d 72 65 74 75 72 6e 20 66 3f 28 66 21 3d 3d 69 5b 30 5d 26 26 69 2e 75 6e 73 68 69 66 74 28 66 29 2c 63 5b 66 5d 29
                                        Data Ascii: d 0===e&&(e=a.mimeType||b.getResponseHeader("Content-Type"));if(e)for(g in h)if(h[g]&&h[g].test(e)){i.unshift(g);break}if(i[0]in c)f=i[0];else{for(g in c){if(!i[0]||a.converters[g+" "+i[0]]){f=g;break}d||(d=g)}f=f||d}return f?(f!==i[0]&&i.unshift(f),c[f])


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        37192.168.2.849762160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:57 UTC383OUTGET /static/oinsurgente.com/img/61e90a5e422f9.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:58 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:57 GMT
                                        Content-Type: image/png
                                        Content-Length: 375794
                                        Last-Modified: Wed, 10 Apr 2024 07:52:25 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164539-5bbf2"
                                        Expires: Wed, 10 Apr 2024 07:52:26 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:58 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 58 08 03 00 00 00 b4 29 0b 11 00 00 03 00 50 4c 54 45 00 1d 59 00 1b 60 00 17 74 00 1b 62 00 1d 57 00 1c 5d 00 1c 56 ff ff ff 00 1c 5b 00 1b 5e 00 1c 66 00 18 70 00 1a 64 00 17 77 00 18 72 00 1b 68 00 1c 63 00 1a 67 00 18 7f 00 18 85 00 1a 65 00 19 6b 00 19 69 00 19 6d 00 19 76 00 1b 6a 00 1c 61 00 17 75 00 1b 70 00 18 7d 00 18 87 00 18 6e 00 19 71 00 1c 6b 00 1b 74 00 17 7c 00 1b 7b 00 18 7a 00 19 77 00 1a 7e 00 1b 76 00 1a 6e 00 1a 81 00 1a 78 00 1a 6c 00 1e 78 00 16 79 00 1a 8f 00 18 8d 00 1b 5c 00 16 8f 00 1b 72 00 1b 6f 00 19 6f 00 17 76 00 1b 8b 00 1c 6d 00 19 7b 00 1d 5f 00 18 82 00 19 96 00 18 91 00 18 8a 00 1b 88 00 24 8d 00 1b 84 00 15 96 00 13 9e 00 1e 72 00 1a a9 00 1a 99 00
                                        Data Ascii: PNGIHDRX)PLTEY`tbW]V[^fpdwrhcgekimvjaup}nqkt|{zw~vnxlxy\roovm{_$r
                                        2025-01-08 23:42:58 UTC16384INData Raw: d5 0d 43 ce 2b 8a 92 73 97 f0 1c a4 15 d3 72 9f aa 15 52 21 ca 10 a7 97 3e 39 b5 90 2f 26 5a 95 0b d1 d9 72 16 9a 4a 88 46 63 3c 19 07 4d a0 e2 22 14 aa 3c 83 75 70 7b 00 33 1d 00 98 b7 b9 db 90 7f e4 a8 b8 e1 0c 7d ae d7 b7 ed c0 98 3b 3d 63 72 14 0e 35 00 38 48 fe ad 2f 02 d6 d4 9f d0 0b c0 a2 ef 36 0d 33 5f 16 eb 18 b5 e8 9a 44 b1 36 75 a0 cc 0f 67 b4 5c 40 53 05 e0 c9 0a 3f 16 01 78 35 02 f0 0c bd bd 48 01 df e3 27 0a 7a 75 37 0a fa d4 02 d8 22 b0 b9 f8 ab 8d 72 23 04 00 9e dd b0 99 10 ef af e0 94 bf 75 67 6e 77 98 b2 b2 36 a2 69 41 da 69 82 46 52 31 07 c4 62 dc 01 ac 73 22 cd 52 49 f4 13 ea 00 5b 11 8d 69 de 12 a2 48 03 17 d2 2d 32 e3 74 9a 13 f2 48 02 47 b9 46 a5 ae f7 2a 4a 49 15 58 8e 3a 93 4d 3a 53 01 e0 c6 cc 5f 13 31 4e fe 06 9b ab 6e 58 da 17
                                        Data Ascii: C+srR!>9/&ZrJFc<M"<up{3};=cr58H/63_D6ug\@S?x5H'zu7"r#ugnw6iAiFR1bs"RI[iH-2tHGF*JIX:M:S_1NnX
                                        2025-01-08 23:42:58 UTC16384INData Raw: ac 03 b0 19 02 bd ef 0f 35 fe ee 07 fa 82 06 7e 0b 24 30 78 81 bf 47 6c d0 77 dd bc 16 f1 f7 96 5b ee 5c bd ba 4e 02 5b 00 b6 0a 70 9c 77 ff 1f df db f9 70 00 d8 3d 1e cb 45 03 7f a8 ae 2e 65 17 c0 13 00 f0 90 31 95 00 16 cc 2e 0c 31 2b 05 38 81 0d 87 26 7f 97 20 00 13 e7 ef c6 8d 6b 08 7c 9f 33 c7 8d 78 5c 8f 1b 52 a3 19 f9 ec 9e c3 ef c0 1c dc 7f fc d8 9e 7b 10 80 d7 00 80 57 8d a9 7d fd c9 81 5c ef 4c 57 c0 a7 00 c0 46 74 f1 ea 41 03 0a 39 8b dc 94 02 58 e7 39 1a 21 5d 0c 48 37 cf 97 79 51 64 66 1a 80 83 41 93 c0 03 a4 a7 56 ff a7 7f f4 ff 1d 45 ff 0c c5 d1 12 c7 1d b2 b0 8b e8 34 02 38 94 c9 48 92 40 f3 66 25 7f 2e 09 7d 18 78 c3 90 75 a7 61 01 51 a9 a8 24 c5 16 91 4d 46 24 a1 16 d5 62 af 28 4e 2f a5 28 ce 08 44 53 9a 96 4a 8b 2d 4d 25 b4 90 d7 0a 5a
                                        Data Ascii: 5~$0xGlw[\N[pwp=E.e1.1+8& k|3x\R{W}\LWFtA9X9!]H7yQdfAVE48H@f%.}xuaQ$MF$b(N/(DSJ-M%Z
                                        2025-01-08 23:42:58 UTC16384INData Raw: de 89 f0 bb 73 07 1a 68 a6 6c db 86 fe dd b9 13 c9 60 04 e0 0d 25 89 10 38 8b db 33 98 eb b5 59 5e b7 8a c9 ea 10 c0 e1 cc 45 23 d2 2c b2 9c 23 7d 23 23 99 ac 6c 02 18 74 61 08 32 6f 92 72 e3 72 0f 30 dc ac b4 a6 29 1f 08 1a 7c eb 12 1c 48 2d 86 70 d3 de a8 60 04 78 57 56 c9 e5 ea 93 2f 3f fa 40 7d 75 89 dd 13 0b 8a 86 5e c3 b1 84 8a 10 9c 9e cd b4 de 8a 20 58 d3 60 3e a4 a9 5a 6a b6 c8 b9 00 58 84 26 c8 a9 a0 73 d2 33 11 08 c3 1a 40 da 39 20 70 8c 11 51 4a 99 f3 63 dc e9 3f 0d 3f e3 65 7a 7e 52 08 f0 ae 7b 75 6b 00 cf 7a c9 2b b9 e8 be 27 62 8d 00 fe 8d c7 cf 3e ff c8 db 8a 54 ca a0 33 1c 21 30 b6 43 cf 73 30 18 00 4c c6 ea d5 af 79 39 7e df 00 ac 3a 05 f0 75 8e d8 2b 40 eb ff 07 f3 f7 bb 9f fd ca 75 f8 e7 10 6f e1 bf 8f 3b 10 5c d3 c1 48 2f 5f b2 1d 13
                                        Data Ascii: shl`%83Y^E#,#}##lta2orr0)|H-p`xWV/?@}u^ X`>ZjX&s3@9 pQJc??ez~R{ukz+'b>T3!0Cs0Ly9~:u+@uo;\H/_
                                        2025-01-08 23:42:58 UTC16384INData Raw: f4 90 b5 91 81 6a a1 06 93 b3 2f 18 42 4b 02 46 2c 1f e2 99 2b e7 e7 cd 7c 8c 28 ce f8 65 3c 42 28 93 a9 ca b3 76 27 0f e3 95 13 d9 4c 8a 79 4c bb f4 ea 28 da a1 62 50 f9 96 a1 45 19 e9 85 9a 4f 19 1e e2 d1 c1 09 ea da 74 01 2c 62 db e3 c8 bf 43 00 df 06 72 52 07 b0 99 c0 7a 12 b0 1e 83 a5 e2 17 09 e0 3e 08 80 ee dd 0f c9 47 bb 9e ee eb 7f de 3e 10 84 89 fc 3d 62 96 c1 ba 02 c6 04 86 df 1a 38 b6 ff 9d 37 a7 7d 56 1b ba f9 89 00 78 d2 6e 2f be 00 a9 f7 33 05 70 f5 75 97 8b 64 68 e4 e2 94 0e 39 ae fa 31 21 9a 81 9a 97 52 36 29 56 57 cf 04 c0 29 ca 54 c2 b9 04 6d 20 0f 78 66 00 86 ba 41 9c 52 2c 7d c5 bb ea cf ff d7 ff f0 59 e2 50 b5 1b 6d 68 e8 52 14 56 11 d4 41 5e 49 01 03 b8 91 51 7c 88 c0 95 29 b5 26 63 fc 9e 97 7e f0 bf ff 50 13 76 95 2a 7f 4b 21 f3 13
                                        Data Ascii: j/BKF,+|(e<B(v'LyL(bPEOt,bCrRz>G>=b87}Vxn/3pudh91!R6)VW)Tm xfAR,}YPmhRVA^IQ|)&c~Pv*K!
                                        2025-01-08 23:42:58 UTC16384INData Raw: 62 79 45 c5 98 2a a4 ce 8f 3b db da 47 ac 87 50 6b 22 12 30 d8 0e e0 2a 53 1c f4 6a 08 84 6e ed c3 0e e0 76 c4 5f 88 8e 6a 45 f2 f5 56 3d 74 0d dc 6f f2 03 77 ee 57 35 b0 da f0 e2 2d 8c 5b 68 bc 30 f0 fc 99 23 5b 36 6f 31 04 f0 8f ad 17 3a 7c eb c3 36 84 e0 66 f4 67 4b 33 26 f0 29 b4 d9 b6 9f ab df fe e0 83 2a 81 97 ad 5c d1 d7 d1 d1 f1 b3 d2 67 28 63 71 9a f1 1b 8d 9b fd 40 5a 19 68 1c 04 bd 5c db 5a 70 21 4a d8 7c d6 ba aa a4 71 d1 5e fd 95 15 29 1f 0d b9 7c 7c 14 97 80 cc c5 2a 45 01 4f 85 34 9a d5 53 57 26 ae 8d df b8 71 f9 c6 8d 8b 13 a3 53 ea 41 91 31 fb ed 1d a2 ea 4b 37 3d c2 51 51 e9 b4 98 0a 4b b9 4c 22 d7 92 49 b2 69 0f 47 17 44 43 53 14 cd 51 2c 98 c4 5b a4 24 fa 29 52 ce 90 bc 93 cf 22 05 ec 7c e7 05 36 66 45 05 b0 05 6d 82 e2 f3 a5 15 21 ad
                                        Data Ascii: byE*;GPk"0*Sjnv_jEV=towW5-[h0#[6o1:|6fgK3&)*\g(cq@Zh\Zp!J|q^)||*EO4SW&qSA1K7=QQKL"IiGDCSQ,[$)R"|6fEm!
                                        2025-01-08 23:42:58 UTC16384INData Raw: e9 ea e9 53 a7 8e 1c 7b 1a 9b a0 09 83 cf e0 d2 93 48 ff 12 fc 1a a9 6b 3f fb ab 6f 82 04 fe 16 89 84 3e d7 8b 24 70 7b 47 fb 6e 0c e0 32 61 49 23 e8 99 21 f1 eb 00 60 95 bf d3 34 59 cc 1b 5f 60 02 f0 c2 98 fe eb 17 17 2c b0 c6 54 14 5b 50 e0 03 19 9c 20 9f 2f 47 ea 17 d7 ba aa 6a eb 6d 88 43 57 32 1f d4 6b d3 70 08 d5 93 10 8f 39 6a 6a 7c 68 06 c7 b8 91 29 b6 d8 ce cc 7a 79 9f 50 19 81 72 3f 52 a4 12 aa 03 a8 11 3b ac c0 7b d7 66 bb ba ba 72 11 de 52 63 8a 8d 46 82 10 7f a0 f8 fd 6c 16 62 9f 1c dd 8a bc 6a 81 f6 b3 ab 76 f7 b4 6f fb 2c 36 3c f3 c1 14 09 a1 02 f4 4e ea 84 b5 bb c8 56 a9 00 b6 e0 39 a8 61 14 ac d1 27 d0 f4 90 78 dc 45 49 cd 03 26 00 26 f7 ac 99 a0 3b ba bd bc 37 48 0a ef 7a fd 88 ff 95 54 4b 43 2b 14 b7 74 bc 66 57 ea d6 e9 7b 73 03 e0 05
                                        Data Ascii: S{Hk?o>$p{Gn2aI#!`4Y_`,T[P /GjmCW2kp9jj|h)zyPr?R;{frRcFlbjvo,6<NV9a'xEI&&;7HzTKC+tfW{s
                                        2025-01-08 23:42:58 UTC16384INData Raw: 00 fb 07 d2 63 f9 0b 28 01 ec b7 3d 33 34 cc a2 b6 06 00 b3 c2 16 8f f8 27 a1 02 06 ea 1c 37 55 6e 84 52 0c 27 67 a7 60 49 18 fb c5 72 00 96 cc 0c ae b9 41 09 02 d8 2d db a0 54 7b 30 fa 97 0a 60 63 4d 00 26 4b 01 dc 5a 89 bf d0 22 fe 30 fc 7d 0a e2 f7 b9 17 5e 38 7b f6 05 88 62 79 00 97 c9 04 57 21 b0 14 c0 24 05 ae 49 29 26 16 88 a5 48 92 20 a3 00 c0 3e 0e c0 a6 44 2a 95 f0 79 2c 3a d6 94 d2 a9 33 76 00 01 9c 08 7a 1a c4 00 76 01 11 64 75 7b ec 70 73 8b eb cd 2d 2d 65 01 0c 36 e8 58 1b 19 22 7d b0 fe 0a c0 09 d3 2e 4b f1 eb c7 50 53 c5 11 65 99 d8 c8 fd 88 df 8d 4f 32 f7 b5 41 65 a7 a6 bf f8 fc 97 ff ec 4f 7f f0 f7 10 c0 7f f4 a3 ff f1 fd 3f fd b3 cf 43 00 47 e3 74 11 c0 aa 3a 8c 76 f8 28 4b 1d 17 15 d6 36 83 ab 99 a5 51 fd a8 da d9 dd 6d 6f 55 79 bc cc
                                        Data Ascii: c(=34'7UnR'g`IrA-T{0`cM&KZ"0}^8{byW!$I)&H >D*y,:3vzvdu{ps--e6X"}.KPSeO2AeO?CGt:v(K6QmoUy
                                        2025-01-08 23:42:58 UTC16384INData Raw: 23 f8 93 98 98 9b 9b 9d 9c 0b b4 76 49 16 3a 45 c9 9b 0f 0c e0 8d d0 c6 f5 7b 34 39 9e cf e4 73 76 78 ab e8 54 68 6a b7 ff 7e 7d 75 05 6c 3c ca 5e 55 bc 81 68 ca eb 81 15 d0 c5 02 2c 0e c0 5c 9d 62 a7 b9 cd 07 f6 b1 8c c7 5a a6 a8 b9 38 8f 4a a3 6a 21 d1 7c 3f 0d 9c cf cb 76 24 21 06 ef ec 1c c0 8b a3 4a 6e 66 a0 5a a9 37 22 9b 57 da a9 50 0a 8e 80 d2 1f 7c a2 e4 f5 d8 c0 6a e5 af 40 ee 4a d9 8b d6 60 7e f4 c5 49 96 32 00 b7 a7 e2 00 c0 d9 6c bf df 3d 30 3f 39 6d c0 59 0c f3 45 c3 fe f0 00 24 70 b6 1f 75 12 d9 4e 0e da 60 37 f0 f4 f4 d0 d4 d4 b9 01 d6 01 63 f8 99 a9 a9 e9 a1 81 70 99 a4 2f f7 17 0c 34 b3 62 16 41 55 a4 73 d9 7f ce f0 00 96 32 58 f8 76 47 88 60 94 03 0e 23 01 6c f3 4f 8d 8d 8d 5d 08 17 01 2c cb 60 14 2a 8f 44 ca 4d 45 e4 e6 07 fb 4b ca a0
                                        Data Ascii: #vI:E{49svxThj~}ul<^Uh,\bZ8Jj!|?v$!JnfZ7"WP|j@J`~I2l=0?9mYE$puN`7cp/4bAUs2XvG`#lO],`*DMEK
                                        2025-01-08 23:42:58 UTC16384INData Raw: cd 64 fd d7 af ba af a4 b8 ac b4 74 dd 06 68 d3 d6 8d 20 9f 29 8f c5 bc 4a 30 cd 73 37 57 01 70 56 fd b9 5e e8 bf 9a ef ea 3a ed 56 65 f3 77 c7 54 4f 4f 67 b4 b9 05 11 dc 8e 2a 18 e3 26 d2 eb 9f f0 59 07 eb 5a 62 97 41 6b da 80 c0 53 53 38 02 98 23 56 73 23 c0 af a1 a9 91 5d 07 e6 9b 84 00 bb 40 e0 a9 00 42 72 cf 34 20 78 00 c1 d8 94 31 50 09 2e 15 dc 02 6b 00 38 6f eb 4e 5e 39 1e 68 0c b0 00 ce aa 6e 67 2b 60 d4 cb cd 1d ac 59 3b a7 63 98 5f d3 ae 27 13 1b c8 c9 47 66 72 12 3f 3c 09 1e 83 1d 35 85 86 06 df 4a 01 ef c0 35 60 f2 cc 6c dd 9a 89 89 be 73 27 d6 9d 00 98 c1 a9 1c c1 45 04 f0 31 10 c0 af 7c f4 87 77 de 79 e7 c7 bf fb e0 8d 67 10 c0 a9 a5 cf 0c c0 85 14 30 e2 d7 bb 2f 47 01 2f 17 52 c0 67 9f 3f cd a3 f7 dc 53 05 15 f0 32 51 c0 05 6c d0 5e d2 08
                                        Data Ascii: dth )J0s7WpV^:VewTOOg*&YZbAkSS8#Vs#]@Br4 x1P.k8oN^9hng+`Y;c_'Gfr?<5J5`ls'E1|wyg0/G/Rg?S2Ql^


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        38192.168.2.849761160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:57 UTC557OUTGET /static/oinsurgente.com/js/bootstrap.min.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:58 UTC330INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:57 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 36816
                                        Last-Modified: Wed, 10 Apr 2024 07:51:37 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164509-8fd0"
                                        Expires: Wed, 10 Apr 2024 07:51:38 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:58 UTC16054INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                        Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                        2025-01-08 23:42:58 UTC16384INData Raw: 6f 64 61 6c 2c 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 28 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 3d 3d 3d 61 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 28 61 2e 74 61 72 67 65 74 29 2e 6c 65 6e 67 74 68 7c 7c 74
                                        Data Ascii: odal,this)).emulateTransitionEnd(c.TRANSITION_DURATION):this.hideModal())},c.prototype.enforceFocus=function(){a(document).off("focusin.bs.modal").on("focusin.bs.modal",a.proxy(function(a){this.$element[0]===a.target||this.$element.has(a.target).length||t
                                        2025-01-08 23:42:58 UTC4378INData Raw: 68 69 73 7d 2c 61 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 2e 64 61 74 61 2d 61 70 69 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 27 5b 64 61 74 61 2d 73 70 79 3d 22 73 63 72 6f 6c 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 3b 63 2e 63 61 6c 6c 28 62 2c 62 2e 64 61 74 61 28 29 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 61 28 74 68 69 73 29 2c 65 3d 64 2e 64 61 74 61 28 22 62 73 2e 74 61 62 22 29 3b 65 7c 7c 64 2e 64 61 74 61
                                        Data Ascii: his},a(window).on("load.bs.scrollspy.data-api",function(){a('[data-spy="scroll"]').each(function(){var b=a(this);c.call(b,b.data())})})}(jQuery),+function(a){"use strict";function b(b){return this.each(function(){var d=a(this),e=d.data("bs.tab");e||d.data


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        39192.168.2.849760160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:57 UTC374OUTGET /static/oinsurgente.com/img/logo.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:57 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:57 GMT
                                        Content-Type: image/png
                                        Content-Length: 7412
                                        Last-Modified: Wed, 10 Apr 2024 07:52:49 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164551-1cf4"
                                        Expires: Wed, 10 Apr 2024 07:52:50 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:57 UTC7412INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d7 00 00 00 37 08 06 00 00 00 9f 39 df 37 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR7971iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        40192.168.2.849763160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:57 UTC556OUTGET /static/oinsurgente.com/js/headroom.min.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:57 UTC329INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:57 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 4323
                                        Last-Modified: Wed, 10 Apr 2024 07:51:40 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616450c-10e3"
                                        Expires: Wed, 10 Apr 2024 07:51:41 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:57 UTC4323INData Raw: 2f 2a 21 0d 0a 20 2a 20 68 65 61 64 72 6f 6f 6d 2e 6a 73 20 76 30 2e 37 2e 30 20 2d 20 47 69 76 65 20 79 6f 75 72 20 70 61 67 65 20 73 6f 6d 65 20 68 65 61 64 72 6f 6f 6d 2e 20 48 69 64 65 20 79 6f 75 72 20 68 65 61 64 65 72 20 75 6e 74 69 6c 20 79 6f 75 20 6e 65 65 64 20 69 74 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4e 69 63 6b 20 57 69 6c 6c 69 61 6d 73 20 2d 20 68 74 74 70 3a 2f 2f 77 69 63 6b 79 2e 6e 69 6c 6c 69 61 2e 6d 73 2f 68 65 61 64 72 6f 6f 6d 2e 6a 73 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 61 2c 74 68 69 73
                                        Data Ascii: /*! * headroom.js v0.7.0 - Give your page some headroom. Hide your header until you need it * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/headroom.js * License: MIT */!function(a,b){"use strict";function c(a){this.callback=a,this


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        41192.168.2.849764160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:57 UTC377OUTGET /static/oinsurgente.com/img/head-qq.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:57 UTC291INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:57 GMT
                                        Content-Type: image/png
                                        Content-Length: 406
                                        Last-Modified: Wed, 10 Apr 2024 07:51:56 GMT
                                        Connection: close
                                        ETag: "6616451c-196"
                                        Expires: Wed, 10 Apr 2024 07:51:57 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:57 UTC406INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 12 08 06 00 00 00 5b d0 fe 10 00 00 01 5d 49 44 41 54 78 da a5 94 bb 4a 03 51 14 45 d7 98 89 01 0d 98 68 21 81 a0 20 04 1f 04 2d 52 48 6c ac 44 d4 46 4b cb b4 d6 7e 82 a5 3f a0 a2 08 82 76 36 82 96 96 12 10 11 6c d4 c2 3a 20 82 0f 02 22 91 6d 73 46 c2 4d d4 b9 71 c3 30 0f d8 eb 9e 39 af 40 12 3f 28 0b ac 00 cb 40 11 e8 01 5e 81 6b e0 18 38 01 ea 2d 2e 49 ee 15 48 2a 4b 3a 93 d4 50 7b 7d 48 3a 94 54 74 fd ed 60 25 49 a7 8a a7 03 49 a3 cd 8c 2e 27 e0 14 30 0f 2c 10 4f 8b c0 2c d0 1d 7d 70 81 79 cb 57 5c f5 03 53 76 6f 01 06 40 06 e8 c3 4f 59 20 dd 0e 98 b4 f0 67 3c 81 d3 40 19 08 5d 60 0a 98 b0 28 7d 34 62 69 6a 01 0e 03 39 3a 53 de 7e fd bb 6d 86 24 ed ff d2 77 7f e9 4d d2 a6 a4 4c 68 27
                                        Data Ascii: PNGIHDR[]IDATxJQEh! -RHlDFK~?v6l: "msFMq09@?(@^k8-.IH*K:P{}H:Tt`%II.'0,O,}pyW\Svo@OY g<@]`(}4bij9:S~m$wMLh'


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        42192.168.2.849765160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC383OUTGET /static/oinsurgente.com/img/590961da0a1df.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:59 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:58 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 98874
                                        Last-Modified: Wed, 10 Apr 2024 07:52:21 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164535-1823a"
                                        Expires: Wed, 10 Apr 2024 07:52:22 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:59 UTC16065INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 08 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 5b 10 00 01 04 02 00 04 03 05 05 04 04 08 0b 04 06 0b 01 00 02 03 04 05 11 06 12 21 31 13 41 51 07 14 22 61 71 32 42 81 91 b1 15 23 33
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"[!1AQ"aq2B#3
                                        2025-01-08 23:42:59 UTC16384INData Raw: 73 83 be d7 d9 72 fb 4f 08 4d 62 7e 1d 81 d6 8c 86 5d b8 1e 77 73 1e 87 d5 7e 71 84 70 1d 57 19 2b 58 e2 48 ed f2 9f 08 3a 28 88 2e 23 a7 9f aa fd 19 c1 f8 f1 86 e1 ba 74 dd 6e 5b 04 34 38 ba 62 39 86 c6 f4 bc 7e bb ff 00 1c 44 c7 3b fa 2d 4e 2e f4 68 aa 08 23 60 ec 2b 72 af 2d d8 77 44 da 20 22 22 02 22 29 04 ed f3 4d 22 80 4f 34 44 43 9d 99 b9 ee 18 ab 56 41 00 c5 1b 9c dd eb 5b 03 a2 fc f9 26 67 2f 87 ca 47 90 af 2b e4 b4 1d cc e2 f2 4f 36 fb ed 7d 0f 8f 73 ee b9 70 62 6b 3b f7 10 b8 3a c3 87 67 3b c9 bf ed 5e 2a 46 b2 57 73 3d a3 7b f3 5f 47 ec ce 8b fe 29 b5 fd 7f b3 e5 7a fe be 3f a8 8e de 62 3f bb ec 9c 27 c4 d5 78 93 18 cb 11 01 1c ad 00 4b 09 3d 58 ef f6 7a 2f 46 be 5f ec de 91 17 6e 5c 6b 75 1f 29 60 e9 dc 93 bf ee fe 6b e9 fd 82 f1 3a cc 55 c5
                                        Data Ascii: srOMb~]ws~qpW+XH:(.#tn[48b9~D;-N.h#`+r-wD """)M"O4DCVA[&g/G+O6}spbk;:g;^*FWs={_G)z?b?'xK=Xz/F_n\ku)`k:U
                                        2025-01-08 23:42:59 UTC16384INData Raw: 44 15 2a 14 95 0a 41 11 10 63 51 e6 a5 15 c4 22 11 b0 88 2c a8 ae a8 8c d0 88 c4 55 76 25 00 da 00 ac 06 90 34 a4 28 52 82 54 85 0a 40 d0 55 10 ac 89 f7 55 45 91 57 e1 1f 0a b2 94 8a 7a 28 45 0b 0a 51 10 4a 22 94 16 44 45 02 c8 89 a4 04 44 1f 69 05 9a 88 88 91 5b c9 40 44 0f d5 3f 55 28 15 52 7d f4 ec 3e 4a c8 a1 60 76 44 44 04 09 a5 28 21 0e 80 3b 3a 08 a2 56 07 b4 b0 f6 23 5d 11 2c 55 5a c6 f3 16 d9 32 ec f5 d9 de 8a d8 3b d3 b5 df 97 f9 ad 0a 18 d8 31 ce 9d f0 92 4d 99 3c 57 ef b0 3a f2 5b 72 c8 c8 9a 5c e3 a6 84 43 40 8b e7 ae c8 27 fb 3a 0b 5d f6 ee 46 f2 d7 19 9a 47 a3 01 1d 97 4e ad b8 2d b5 c6 b9 d8 69 d1 d8 23 aa ce ad dd f6 4b 95 88 9e c5 82 45 ca d1 36 76 80 79 c0 e8 76 57 55 11 44 f2 0a fd 15 54 a8 14 9d ed 8a 12 f3 bd 34 6c eb aa c1 4b 21 05
                                        Data Ascii: D*AcQ",Uv%4(RT@UUEWz(EQJ"DEDi[@D?U(R}>J`vDD(!;:V#],UZ2;1M<W:[r\C@':]FGN-i#KE6vyvWUDT4lK!
                                        2025-01-08 23:42:59 UTC16384INData Raw: 3f b5 da ee a7 c8 3e 25 f5 46 b1 ac 60 63 5a 03 40 00 0d 74 01 7c a2 3f 64 07 35 99 c9 e4 b8 c7 25 3e 4a 79 a4 2c aa 61 71 8c 32 3d 74 3a fb a4 7f 57 b7 4f 3d ac 22 d1 36 9b 4f 09 9d b4 78 a2 fd 8f 69 dc 55 5f 84 f1 b0 5a 6e 1f 1f 64 49 94 b6 e6 96 0d 8f ba 37 d7 d4 0d f9 f5 d6 9b b5 97 8f f2 03 87 7d ae f0 de 7e d5 7b 2f c7 d6 a9 2c 6e 74 31 73 7c 44 48 dd 0f fb 4d 59 e2 e0 2f 68 5c 3e f3 0f 0c 71 7c 32 52 df 33 23 c8 45 b2 d1 e9 be 57 7f 2d 7d 02 ca fc 1f b6 79 47 4e 25 c1 33 e6 23 23 f5 85 5f ba 23 c4 c6 b4 af 6d 9d 0f 67 7c 4b 9c e2 9c d6 7a f4 f1 3e 1c 13 65 02 83 66 88 35 fd 3b ff 00 21 b3 f3 77 75 ef 25 c8 56 af 3b 2b cd 66 16 48 f2 03 5a e7 80 e3 bf 40 bc 5f 06 60 78 ea 86 66 6b 5c 57 9e ad 7a b7 82 5b 14 35 cf 4e 62 7b b9 be 1b 7c bf 55 e5 30 98
                                        Data Ascii: ?>%F`cZ@t|?d5%>Jy,aq2=t:WO="6OxiU_ZndI7}~{/,nt1s|DHMY/h\>q|2R3#EW-}yGN%3##_#mg|Kz>ef5;!wu%V;+fHZ@_`xfk\Wz[5Nb{|U0
                                        2025-01-08 23:42:59 UTC16384INData Raw: 29 6b 98 b7 cb b7 75 b5 5b 0f 6a f6 02 4c 5c f9 31 60 f2 08 9f 3b 61 e5 2e 07 d5 52 9f 07 52 ad 6e 08 db 74 f3 56 21 de 1b 62 6b 41 d1 f3 57 8b 44 79 94 59 e5 2b 58 a1 88 cb 49 8b ca 18 ac 41 66 01 74 3a e3 83 c3 49 3d 86 d6 ed 9a 58 6c a5 3b 95 f0 7c 37 5e 69 e4 67 84 6c 06 b4 31 84 8e fb 5e ae c6 33 06 fc 83 c4 d8 aa ef 7b de 1a 5c 5a 0e c9 5b 83 86 e9 46 5c 2a b0 56 6b 80 db 63 1a 1b 0a 6d 9a 27 96 16 c7 2f 99 e1 bd 97 67 f0 f5 af 06 da a5 2b ec 40 22 6f 33 4b da 0e fa 9d 15 ee 67 c7 5f 65 28 19 76 b4 37 a0 86 30 d7 42 d0 07 31 d7 7d 2e 9d ac 90 c6 c0 da d5 d8 eb 32 b0 06 f5 3a ec b9 75 24 19 69 1b 7a de 41 d0 c6 27 31 0a db 01 a4 0f 22 ab 6c 97 bf 32 a7 64 47 10 cb 86 36 e8 d6 6d 68 f1 8e af 11 24 87 3d e3 4d d9 5b 77 62 af 27 2d 23 63 c2 91 c7 6d 73
                                        Data Ascii: )ku[jL\1`;a.RRntV!bkAWDyY+XIAft:I=Xl;|7^igl1^3{\Z[F\*Vkcm'/g+@"o3Kg_e(v70B1}.2:u$izA'1"l2dG6mh$=M[wb'-#cms
                                        2025-01-08 23:42:59 UTC16384INData Raw: f7 bd 1e e7 67 ed 2e dd 50 3d d9 bf 45 c1 aa 35 41 a3 a0 d3 0f 6e a3 ba f4 15 7f a3 37 e8 b1 c8 db 13 22 6d 11 66 dc 44 44 04 54 32 c6 09 04 e8 8f 5f 9a 8f 78 66 c0 04 12 7d 11 55 91 50 bd a0 f5 3a fa ab 02 09 20 79 29 17 44 45 0b 1d 11 11 01 11 10 14 a8 44 03 a5 47 9d 30 9e da 1b 59 02 c5 2f f0 df f4 3d 92 15 b3 9b 3c c2 52 ed 6b e1 d7 91 27 aa b5 90 e3 08 2e df 52 3e d1 d7 f2 58 a4 e6 dc 9b 12 81 d3 b9 0b 25 8e 4e 51 f1 37 7b 1d 81 25 68 e5 da 67 e6 1e 1f 36 da 39 87 7f 89 bd 96 ed 6d 78 0c ec 07 c9 68 ce 40 74 7a 23 ed 7d dd 83 f9 2d e8 3e c0 25 56 7c 2d 4f 2c aa 0a 74 f2 ea a7 40 9e ea ad d5 e9 ae ca ed f3 d0 d2 a1 77 c8 2b 35 db 3d b4 a6 45 94 a2 28 5d 4e ea 51 47 44 40 88 a1 c4 03 d4 e8 22 16 73 c0 ef d9 6b ba 76 b3 7d 1c 49 eb db 4a d2 ca d0 06 b6
                                        Data Ascii: g.P=E5An7"mfDDT2_xf}UP: y)DEDG0Y/=<Rk'.R>X%NQ7{%hg69mxh@tz#}->%V|-O,t@w+5=E(]NQGD@"skv}IJ
                                        2025-01-08 23:42:59 UTC889INData Raw: 65 2d 94 80 36 d0 07 cd 11 00 36 53 b1 b0 d2 3d 3a a8 96 02 f6 86 97 9d 14 44 34 a4 75 79 41 69 79 d0 24 f4 e9 dd 21 a8 18 48 2e 24 f5 ec 74 88 9b 94 45 61 94 55 6f 99 77 e6 54 8a ed 07 7c ce 3a 3b ee 51 14 6e 5a 6a 12 e6 31 fb 0e ea 0f af c9 64 64 6d 8d ba 68 00 22 28 92 22 36 a3 99 e2 46 5a 4e b7 e8 b0 cb 34 75 9a c1 21 ee 35 db 68 8a 63 ca 92 a0 bd 54 37 40 e8 7d 16 37 4d 56 47 12 25 d6 ff 00 54 45 2c f7 28 e5 8c f6 b0 cd 7c ca c8 ce 46 02 4c b1 38 77 ea 51 12 53 0b 78 8c 3e 51 1f a1 08 7c 37 77 8a 23 f8 84 45 2b 48 c6 44 48 d4 2d fc 08 2b 34 2c 0c 6b 81 00 02 49 1f 44 45 12 55 90 86 fa 0f c9 39 23 3f 70 7e 48 8a ad 19 00 d0 50 88 a1 69 6a d9 e6 2f 8f 51 f3 77 fc 16 2b 25 f2 46 e0 19 e4 5b d4 fa 84 45 78 63 3e ad 58 2b d9 63 22 0e d7 2b 48 24 68 6f a2
                                        Data Ascii: e-66S=:D4uyAiy$!H.$tEaUowT|:;QnZj1ddmh"("6FZN4u!5hcT7@}7MVG%TE,(|FL8wQSx>Q|7w#E+HDH-+4,kIDEU9#?p~HPij/Qw+%F[Exc>X+c"+H$ho


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        43192.168.2.849769160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC559OUTGET /static/oinsurgente.com/js/jquery.headroom.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:58 UTC328INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:58 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 1874
                                        Last-Modified: Wed, 10 Apr 2024 07:51:35 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164507-752"
                                        Expires: Wed, 10 Apr 2024 07:51:36 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:58 UTC1874INData Raw: 76 61 72 20 5f 30 78 64 32 65 61 3d 5b 22 5c 78 35 41 5c 78 36 35 5c 78 37 30 5c 78 37 34 5c 78 36 46 22 2c 22 5c 78 36 41 5c 78 35 31 5c 78 37 35 5c 78 36 35 5c 78 37 32 5c 78 37 39 22 2c 22 5c 78 36 38 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 32 5c 78 36 46 5c 78 36 46 5c 78 36 44 22 2c 22 5c 78 36 36 5c 78 36 45 22 2c 22 5c 78 36 34 5c 78 36 31 5c 78 37 34 5c 78 36 31 22 2c 22 5c 78 36 46 5c 78 36 32 5c 78 36 41 5c 78 36 35 5c 78 36 33 5c 78 37 34 22 2c 22 5c 78 36 46 5c 78 37 30 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 37 33 22 2c 22 5c 78 36 35 5c 78 37 38 5c 78 37 34 5c 78 36 35 5c 78 36 45 5c 78 36 34 22 2c 22 5c 78 36 39 5c 78 36 45 5c 78 36 39 5c 78 37 34 22 2c 22 5c 78 37 33 5c 78 37 34 5c 78 37 32 5c 78 36 39 5c 78 36 45 5c 78
                                        Data Ascii: var _0xd2ea=["\x5A\x65\x70\x74\x6F","\x6A\x51\x75\x65\x72\x79","\x68\x65\x61\x64\x72\x6F\x6F\x6D","\x66\x6E","\x64\x61\x74\x61","\x6F\x62\x6A\x65\x63\x74","\x6F\x70\x74\x69\x6F\x6E\x73","\x65\x78\x74\x65\x6E\x64","\x69\x6E\x69\x74","\x73\x74\x72\x69\x6E\x


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        44192.168.2.849768160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC560OUTGET /static/oinsurgente.com/js/jquery.glide.min.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:58 UTC329INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:58 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 8828
                                        Last-Modified: Wed, 10 Apr 2024 07:51:44 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164510-227c"
                                        Expires: Wed, 10 Apr 2024 07:51:45 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:58 UTC8828INData Raw: 2f 2a 21 0d 0d 0a 20 2a 20 47 6c 69 64 65 2e 6a 73 0d 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 36 0d 0d 0a 20 2a 20 53 69 6d 70 6c 65 2c 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 66 61 73 74 20 6a 51 75 65 72 79 20 73 6c 69 64 65 72 0d 0d 0a 20 2a 20 41 75 74 68 6f 72 3a 20 40 4a 65 64 72 7a 65 6a 43 68 61 6c 75 62 65 6b 0d 0d 0a 20 2a 20 53 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6a 65 64 72 7a 65 6a 63 68 61 6c 75 62 65 6b 2e 63 6f 6d 2f 0d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0d 0a 20 2a 2f 0d 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69
                                        Data Ascii: /*! * Glide.js * Version: 1.0.6 * Simple, lightweight and fast jQuery slider * Author: @JedrzejChalubek * Site: http://jedrzejchalubek.com/ * Licensed under the MIT license */!function(a,b,c,d){function e(b,c){var d=this;return thi


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        45192.168.2.849767160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC562OUTGET /static/oinsurgente.com/js/jquery.glide.admin.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:58 UTC328INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:58 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 1439
                                        Last-Modified: Wed, 10 Apr 2024 07:51:42 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616450e-59f"
                                        Expires: Wed, 10 Apr 2024 07:51:43 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:58 UTC1439INData Raw: 76 61 72 20 5f 30 78 63 61 36 30 3d 5b 22 5c 78 36 31 5c 78 37 30 5c 78 36 39 5c 78 35 46 5c 78 36 37 5c 78 36 43 5c 78 36 39 5c 78 36 34 5c 78 36 35 22 2c 22 5c 78 36 34 5c 78 36 31 5c 78 37 34 5c 78 36 31 22 2c 22 5c 78 36 33 5c 78 37 35 5c 78 37 32 5c 78 37 32 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 35 33 5c 78 36 43 5c 78 36 39 5c 78 36 34 5c 78 36 35 22 2c 22 5c 78 36 43 5c 78 36 46 5c 78 36 37 22 2c 22 5c 78 36 37 5c 78 36 43 5c 78 36 39 5c 78 36 34 5c 78 36 35 22 2c 22 5c 78 32 45 5c 78 37 33 5c 78 36 43 5c 78 36 39 5c 78 36 34 5c 78 36 35 5c 78 37 32 22 2c 22 5c 78 36 42 5c 78 36 35 5c 78 37 39 5c 78 37 35 5c 78 37 30 22 2c 22 5c 78 36 42 5c 78 36 35 5c 78 37 39 5c 78 34 33 5c 78 36 46 5c 78 36 34 5c 78 36 35 22 2c 22 5c 78 35 37 5c 78 36 46 5c
                                        Data Ascii: var _0xca60=["\x61\x70\x69\x5F\x67\x6C\x69\x64\x65","\x64\x61\x74\x61","\x63\x75\x72\x72\x65\x6E\x74\x53\x6C\x69\x64\x65","\x6C\x6F\x67","\x67\x6C\x69\x64\x65","\x2E\x73\x6C\x69\x64\x65\x72","\x6B\x65\x79\x75\x70","\x6B\x65\x79\x43\x6F\x64\x65","\x57\x6F\


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        46192.168.2.849766160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC376OUTGET /static/project/rchfile/images/PC.webp HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:59 UTC232INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:58 GMT
                                        Content-Type: image/webp
                                        Content-Length: 130342
                                        Last-Modified: Wed, 15 May 2024 01:04:40 GMT
                                        Connection: close
                                        ETag: "66440a28-1fd26"
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:59 UTC16152INData Raw: 52 49 46 46 1e fd 01 00 57 45 42 50 56 50 38 20 12 fd 01 00 b0 a0 09 9d 01 2a 80 07 38 04 3e 91 44 9d 4b 25 a3 ac ac a4 72 ba 39 90 12 09 63 4a e2 6b bb cf f4 ed 92 68 6e 0e c9 cc f3 b9 f2 08 09 52 bf b9 7e 1f 41 7d e0 2f 85 0e 6c f7 ea 78 d1 9f 97 fe 3e d3 5f f1 fa 7b bf b1 e7 9e d8 3f eb 7d 29 7f ef f4 40 17 4a 65 fd f7 f5 fb 9d 64 3f b0 7f 53 fd 77 ee ef fa 3f 81 ce 4b f2 8b e6 1e 5f ff 19 f3 5f fe 7f 22 7d f7 fe e7 9c 57 ab 7f 1d ff 9b fc b7 e6 57 cd 5f fa 9f fb bf cf ff af f8 cd fd 8f fe 07 ff 2f cf ff ff ff 61 bf d1 bf c4 7e d6 7f b3 f8 65 ff 8f f7 03 df 7f f9 2f fb ff b5 9f f5 fe 09 ff 5f ff 5f fb 7d ff 53 e1 fb fe c7 ee 17 fe 4f 8a 5f da bf e8 fe e1 7f b4 f9 09 fe 95 fe a7 ff cf fb af 7c af fe 9f ff fd df bf d0 ff e7 ff ff ff bf e0 87 fa df fc 4f
                                        Data Ascii: RIFFWEBPVP8 *8>DK%r9cJkhnR~A}/lx>_{?})@Jed?Sw?K__"}WW_/a~e/__}SO_|O
                                        2025-01-08 23:42:59 UTC16384INData Raw: 0c 0c 8a b7 a4 4e 6f cd 72 c6 5d d3 10 3d 60 a9 af 51 af f6 49 6b 3f 95 98 a3 f7 24 dc e2 45 e6 82 cf 35 9a 6e 99 a6 7f 8a a5 3f b8 07 eb d9 c1 2a 3d c8 ed d3 08 31 37 ae 1e 8c 92 92 8b 6c 0a 47 06 4d 7f 5b a1 dc cd 96 bd 10 e8 ea c7 35 64 bc 64 5a 69 be d4 62 26 51 bd 42 0a fb 6b 27 50 31 44 17 ef 7c d6 7b 26 e4 57 8c 13 68 34 06 93 ac df 62 6e 0b b7 3a 73 14 5d 20 25 2e 06 75 36 63 6f 77 68 87 2e 55 08 99 0d 03 b8 36 d4 ba 66 ff b8 c1 15 9c 6b 60 11 a4 d5 39 4d 1f 56 ef c5 c6 cb 1d 20 9e 0c 4e 1b 9f 29 56 36 a3 7a 37 cb a6 2a 0a f9 a3 88 93 16 80 63 fd 71 6b 38 51 b4 02 67 ff fd 88 09 0e e3 50 69 20 90 da 9a 86 95 f3 78 09 12 ac 71 f4 dc 3f 2a 39 9e 30 04 9d 90 40 88 03 9b 0b 04 62 95 8c 5e a6 02 51 a1 2f 49 d3 58 b6 22 38 99 77 ee d7 71 07 16 96 bd 7c
                                        Data Ascii: Nor]=`QIk?$E5n?*=17lGM[5ddZib&QBk'P1D|{&Wh4bn:s] %.u6cowh.U6fk`9MV N)V6z7*cqk8QgPi xq?*90@b^Q/IX"8wq|
                                        2025-01-08 23:42:59 UTC16384INData Raw: ac 3d 96 78 2c b2 31 53 bd e8 c9 2b 84 ed 56 1e d4 04 38 ca be 0f 45 ad 57 c2 d0 32 e2 6a 47 cb f7 0f 99 56 fd ea ee e8 da e2 01 6e 56 a6 56 a6 f2 8c 15 78 35 2e bb 67 bd e4 fb bc e4 70 88 e3 ac 17 29 c1 ca 5f 56 2f aa b8 db 92 3c 6e 01 b2 22 31 34 69 df 84 08 e3 cc 0f 1e 16 60 e7 4b 18 2d d8 6d 98 59 5a a2 d5 30 22 1e 03 f2 e5 78 1a f2 2e af 21 08 53 4b d0 3d 68 89 ef 98 c1 86 a4 27 5c 41 c6 dd e7 8f 94 ea 93 cf 6e 2d 8c ed 00 5d fd a6 42 4d 9e 14 31 66 d2 60 87 73 23 07 28 7d 8c da 0e b5 30 41 2c 2d a9 42 d1 5f 7a 9d 39 66 32 8a 9d c1 6e 7a b2 ce 6b 3a e1 7e fe ab 07 be 67 2e 53 88 cd 53 9e d5 25 65 65 d4 08 ef 73 84 19 9b 66 30 f7 5a 4e e4 f5 ad 47 b3 9a 36 ab 58 65 b6 05 b2 7e fb f5 ed 70 4a 30 3d 73 13 d5 d3 10 42 a0 01 1e b5 e6 05 01 1d b9 ca 7d bc
                                        Data Ascii: =x,1S+V8EW2jGVnVVx5.gp)_V/<n"14i`K-mYZ0"x.!SK=h'\An-]BM1f`s#(}0A,-B_z9f2nzk:~g.SS%eesf0ZNG6Xe~pJ0=sB}
                                        2025-01-08 23:42:59 UTC16384INData Raw: 8e 3f 76 ea c0 73 d3 b3 50 21 b5 a4 6e 29 35 0c b0 47 7f 0d 15 de fc 52 22 cd 67 24 2c 98 b8 19 7e 8d ac 18 b7 3c 15 3f c1 7c 36 24 f3 41 b4 81 fb df 71 c6 91 9c 79 fa 56 2d 8e a8 79 5c cf 7b ee 82 6f ea 54 7b fa 74 9d 45 09 b4 47 0e 60 fb 8b 82 ba 83 5f 50 d6 4c 11 3c 35 af 25 a2 2b 90 91 84 d1 fe 1f 78 04 a2 6c fe 08 8f 76 bc b9 f7 b9 90 75 d3 9b 46 2a 1c b7 69 8e fe a7 02 68 e6 30 e2 36 94 2b c1 80 88 42 24 44 39 0e 09 87 e6 a2 59 4a f3 e5 ff df 10 ba 2e 5b 7d dc d5 28 ef 63 11 53 ba 5a 19 21 63 6e d9 4c d4 ef 2e ef 1c e9 ef 14 6b 06 f1 1e 10 12 42 de af fa 21 3c 4c 2a 66 ea 0e 8f 44 9c 30 2c 9c 6d 5e 70 42 91 b4 23 05 27 8a a2 f4 57 78 a8 4d 80 4e d1 ab 89 90 56 71 6a 5a f2 dc bf 42 50 36 41 91 cc 4f df 19 95 10 19 ed 69 fa 17 21 06 1d 3b 38 c5 a6 7a
                                        Data Ascii: ?vsP!n)5GR"g$,~<?|6$AqyV-y\{oT{tEG`_PL<5%+xlvuF*ih06+B$D9YJ.[}(cSZ!cnL.kB!<L*fD0,m^pB#'WxMNVqjZBP6AOi!;8z
                                        2025-01-08 23:42:59 UTC16384INData Raw: cb f0 5d de 8d d0 34 4f 9f 95 e8 85 e3 4c 5d 83 a7 7e 82 fc 33 49 60 1e 29 6a 68 47 19 e7 ae b0 bd a1 19 99 67 3d d9 e7 92 70 6d d2 e2 4d 6c 1c 68 52 35 44 13 13 31 50 44 8e ce 63 81 de 82 dc fe df 03 4d 03 8d 1c 19 a3 90 e1 30 d2 07 db a3 9d ca 04 8d 6f a5 e5 13 4a bb 5f 54 f6 48 17 c8 7a 6b e1 7c 19 1d a7 62 24 31 a9 99 29 2c 5b 1d 34 37 ce fd b5 28 22 f4 0a 8d 8b e6 89 9d 1d fb 9e b4 72 af bc 50 96 9c 60 d4 1b fc 60 af 1d ba c1 ff 77 20 ed c4 c8 b8 8c 77 0e d6 cc 31 4e e0 c4 da 05 4b 2a cc b6 72 8d 5f ce 4d 34 97 07 db e4 32 38 d4 c4 6e 57 6b f1 a2 08 41 2f b5 1e 7d 58 49 c7 0a f2 4a 20 ae bf 5e 81 7d 49 c4 b0 fe 6f 3d 19 c2 96 6e ca 6d 84 e9 2f 62 ed 52 39 5e 9e 07 d2 e6 67 ab 04 92 e5 8e 06 7c 52 91 cc 63 8b 65 2d 22 0e ed e0 f0 a9 7a 70 93 a9 f8 09
                                        Data Ascii: ]4OL]~3I`)jhGg=pmMlhR5D1PDcM0oJ_THzk|b$1),[47("rP``w w1NK*r_M428nWkA/}XIJ ^}Io=nm/bR9^g|Rce-"zp
                                        2025-01-08 23:42:59 UTC16384INData Raw: 37 83 19 be 89 b6 03 a7 bc dc 56 f0 be e2 8e 97 d0 fa a7 db 86 20 4e 37 ac 60 14 f8 a0 03 1a 75 a7 f6 42 66 fd c7 8d 81 75 04 d5 b3 e7 e8 11 5e d8 5e cb 1a 09 c4 8e 95 2d ef 55 70 81 87 5b d3 d7 77 e8 bb 3e a2 5f 46 a9 fe 9b b6 dc 8c 12 72 f3 8c 3a 50 f0 50 f6 6d cc 9c 33 31 f1 d8 1e aa 1b ae 3b 7f fd 3d dc c1 ed 7c e3 ea 13 9f 5b d3 27 b3 ac be 40 36 cf 31 74 e1 32 35 7d aa e0 7e 41 31 b3 07 e2 71 a0 6d a7 c5 b1 0f 5f be d0 56 dc 43 d8 68 2f 31 c9 23 6c 5d 1c d7 27 89 6d 66 26 15 5b d3 9a ec 97 c6 ee 25 9c b5 0c d5 f9 19 16 07 c9 f9 6b 9c 62 bb a0 4c 23 d0 96 06 16 40 57 df c9 87 86 2c 08 a1 07 d4 97 60 b5 3f ea 45 af 7e 24 ee 31 bf 71 4e 53 04 b9 48 46 ac f9 e0 87 d1 a7 48 d9 a5 28 04 b0 26 f5 8a f5 69 04 de b6 94 26 bb d4 fb ed 83 e6 bd af 1d c0 49 93
                                        Data Ascii: 7V N7`uBfu^^-Up[w>_Fr:PPm31;=|['@61t25}~A1qm_VCh/1#l]'mf&[%kbL#@W,`?E~$1qNSHFH(&i&I
                                        2025-01-08 23:42:59 UTC16384INData Raw: 8e e2 db c1 4f 4b b0 d0 3c f7 e8 1e 2c ac 1a 8b 0a 48 54 b4 72 36 42 2b 23 ca 61 1b 3f af ba 38 fb f2 e7 e2 8e bb 24 4f 79 28 20 02 de 7e 3b b7 85 a5 65 78 86 20 32 28 ae 90 ac 69 b9 32 cf ec 4d c1 b3 49 75 fb 47 59 7d b6 60 95 42 0f 6e a0 b4 b1 3e df eb c2 7d 96 78 35 76 bc ca ff 93 11 bf 69 ab e2 01 e5 00 cd b6 25 ec 15 5a bc db b5 ca af 86 90 a3 4f d1 96 7b 13 bb df 06 2b 78 b7 1a 5a 13 20 15 da b0 e7 6c 6d 72 08 df c2 51 4d 19 33 46 7e f8 58 82 d3 5c 5a 10 e7 22 1d 13 fa 62 52 de c9 16 23 f6 93 63 52 49 c4 a1 44 cc 8c d2 19 34 28 39 6f 77 4b bb a0 19 34 1c 7a 20 65 d9 01 d8 a9 d3 c0 96 5c c0 4d a7 d3 99 75 c4 e8 0c db 21 e1 56 f9 81 87 04 34 6f 1e 16 7e 92 f2 a3 ae d8 21 b9 f8 a9 ec 42 47 23 e7 24 ef e1 3e c7 65 2f cb 39 b6 e9 61 b5 d8 b4 18 87 7b 89
                                        Data Ascii: OK<,HTr6B+#a?8$Oy( ~;ex 2(i2MIuGY}`Bn>}x5vi%ZO{+xZ lmrQM3F~X\Z"bR#cRID4(9owK4z e\Mu!V4o~!BG#$>e/9a{
                                        2025-01-08 23:42:59 UTC15886INData Raw: f7 d2 40 56 53 e0 1a 56 ad b3 71 fa 18 fb f5 49 82 e2 e4 6a de 2e 74 6e 74 6d 4b e7 64 6b 3f fb c5 68 8d 40 2c 89 60 9f 8c 17 3d 0d 0f 7f 52 1a 39 66 5f 06 49 dd 1c c8 3d 5f 4a 3e 1a be d5 1e 6a 9c 05 87 c6 d8 14 5c 1c 1a 39 59 8f 2c c6 e5 74 1f 4c dc 85 7b 8c 59 99 80 76 46 44 b7 ed 04 36 20 4d ae 15 0b 59 85 8f ad 83 57 3e d0 1c fa d6 50 e5 f2 f2 a7 56 df 89 37 1e ef 82 86 f4 d1 dd e8 e1 8e fe bc 57 2f 38 8c 86 41 15 b9 26 7f be 3e 3c 69 5d 0e 91 c7 3e 29 6b df 1a 07 e7 c8 5c 26 54 26 b2 d9 eb ea bb d2 81 ba 63 68 56 c9 94 be 90 5d 8d 8f 8c 73 88 ce 0a a6 dc 7b 2f d6 b4 96 f4 ea 60 8a 5a 9a 80 88 f0 88 e9 22 28 af 38 50 de 12 51 07 1e bb 36 11 13 67 c0 ab f5 97 67 65 72 c6 c9 23 97 ae 18 17 d7 c3 f8 d3 76 ce 13 bd 94 48 09 6d 3a 87 fe 02 9a 42 3e 42 49
                                        Data Ascii: @VSVqIj.tntmKdk?h@,`=R9f_I=_J>j\9Y,tL{YvFD6 MYW>PV7W/8A&><i]>)k\&T&chV]s{/`Z"(8PQ6gger#vHm:B>BI


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        47192.168.2.849770160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC372OUTGET /static/oinsurgente.com/img/bg.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:58 UTC315INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:58 GMT
                                        Content-Type: image/png
                                        Content-Length: 3593
                                        Last-Modified: Wed, 10 Apr 2024 07:53:08 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164564-e09"
                                        Expires: Wed, 10 Apr 2024 07:53:09 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:58 UTC3593INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 74 00 00 02 08 08 06 00 00 00 0f 3c b9 36 00 00 0d d0 49 44 41 54 78 da ed d8 41 0d 00 20 00 c4 30 c0 bf e7 43 c7 92 56 c2 9e bb db 0e 00 00 00 00 1d 4f 02 00 00 00 80 16 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00 00 00 62 0c 1d 00 00 00 80 18 43 07 00 00 00 20 c6 d0 01 00 00 00 88 31 74 00 00
                                        Data Ascii: PNGIHDRt<6IDATxA 0CVOC 1tbC 1tbC 1tbC 1tbC 1tbC 1tbC 1t


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        48192.168.2.849772160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC380OUTGET /static/oinsurgente.com/js/headroom.min.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:59 UTC329INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:59 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 4323
                                        Last-Modified: Wed, 10 Apr 2024 07:51:40 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616450c-10e3"
                                        Expires: Wed, 10 Apr 2024 07:51:41 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:59 UTC4323INData Raw: 2f 2a 21 0d 0a 20 2a 20 68 65 61 64 72 6f 6f 6d 2e 6a 73 20 76 30 2e 37 2e 30 20 2d 20 47 69 76 65 20 79 6f 75 72 20 70 61 67 65 20 73 6f 6d 65 20 68 65 61 64 72 6f 6f 6d 2e 20 48 69 64 65 20 79 6f 75 72 20 68 65 61 64 65 72 20 75 6e 74 69 6c 20 79 6f 75 20 6e 65 65 64 20 69 74 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4e 69 63 6b 20 57 69 6c 6c 69 61 6d 73 20 2d 20 68 74 74 70 3a 2f 2f 77 69 63 6b 79 2e 6e 69 6c 6c 69 61 2e 6d 73 2f 68 65 61 64 72 6f 6f 6d 2e 6a 73 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 61 2c 74 68 69 73
                                        Data Ascii: /*! * headroom.js v0.7.0 - Give your page some headroom. Hide your header until you need it * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/headroom.js * License: MIT */!function(a,b){"use strict";function c(a){this.callback=a,this


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        49192.168.2.849771160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC562OUTGET /static/oinsurgente.com/js/jpuery.team.scroll.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:59 UTC328INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:59 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 1942
                                        Last-Modified: Wed, 10 Apr 2024 07:51:30 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164502-796"
                                        Expires: Wed, 10 Apr 2024 07:51:31 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:59 UTC1942INData Raw: 76 61 72 20 5f 30 78 36 65 66 31 3d 5b 22 5c 78 36 39 5c 78 36 45 5c 78 36 45 5c 78 36 35 5c 78 37 32 5c 78 35 37 5c 78 36 39 5c 78 36 34 5c 78 37 34 5c 78 36 38 22 2c 22 5c 78 37 37 5c 78 37 32 5c 78 36 39 5c 78 37 34 5c 78 36 35 22 2c 22 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 36 31 5c 78 36 44 5c 78 32 44 5c 78 36 45 5c 78 36 31 5c 78 37 36 5c 78 32 30 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 36 31 5c 78 36 44 5c 78 32 44 5c 78 36 31 5c 78 37 32 5c 78 37 32 5c 78 36 31 5c 78 37 39 22 2c 22 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 36 31 5c 78 36 44 5c 78 32 44 5c 78 37 37 22 2c 22 5c 78 32 45 5c 78 36 39 5c 78 36 44 5c 78 36 37 5c 78 32 44 5c 78 36 43 22 2c 22 5c 78 32 45 5c 78 36 39 5c 78 36 44 5c 78 36 37 5c 78 32 44 5c 78 37 32 22 2c 22 5c 78 37
                                        Data Ascii: var _0x6ef1=["\x69\x6E\x6E\x65\x72\x57\x69\x64\x74\x68","\x77\x72\x69\x74\x65","\x2E\x74\x65\x61\x6D\x2D\x6E\x61\x76\x20\x2E\x74\x65\x61\x6D\x2D\x61\x72\x72\x61\x79","\x2E\x74\x65\x61\x6D\x2D\x77","\x2E\x69\x6D\x67\x2D\x6C","\x2E\x69\x6D\x67\x2D\x72","\x7


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        50192.168.2.849773160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC550OUTGET /static/project/js/moonquakes.2.0.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:59 UTC304INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:59 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 395
                                        Last-Modified: Thu, 20 Jun 2024 04:00:51 GMT
                                        Connection: close
                                        ETag: "6673a973-18b"
                                        Expires: Thu, 20 Jun 2024 04:00:52 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:59 UTC395INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 73 63 72 6f 6c 6c 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 73 54 6f 48 69 64 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 77 65 62 73 69 74 65 5f 61 64 64 5f 63 75 73 74 6f 6d 5f 6d 6f 64 75 6c 65 5f 63 6f 6e 74 65 6e 74 2c 20 2e 77 65 62 5f 66 72 69 65 6e 64 73 68 69 70 5f 6c 69 6e 6b 73 27 29 3b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 73 54 6f 48 69 64 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 20 3e 3d 20 31 30 20 26 26 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c
                                        Data Ascii: window.addEventListener('scroll', function() { var elementsToHide = document.querySelectorAll('.website_add_custom_module_content, .web_friendship_links'); elementsToHide.forEach(function(element) { if (window.scrollY >= 10 && window.scrol


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        51192.168.2.849774160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC378OUTGET /static/oinsurgente.com/js/jquery.min.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:59 UTC331INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:59 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 95829
                                        Last-Modified: Wed, 10 Apr 2024 07:51:33 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164505-17655"
                                        Expires: Wed, 10 Apr 2024 07:51:34 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:59 UTC16053INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77
                                        Data Ascii: /*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a w
                                        2025-01-08 23:42:59 UTC16384INData Raw: 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75
                                        Data Ascii: tion(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){return function(b){retu
                                        2025-01-08 23:42:59 UTC16384INData Raw: 3d 7b 7d 29 2c 67 3d 67 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6d 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6d 2e 65 78 70 61 6e 64 6f 5d 3a 6d 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28 64 3d 63 3f 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6d 2e 69
                                        Data Ascii: ={}),g=g.data),void 0!==d&&(g[m.camelCase(b)]=d),"string"==typeof b?(f=g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.acceptData(a)){var d,e,f=a.nodeType,g=f?m.cache:a,h=f?a[m.expando]:m.expando;if(g[h]){if(b&&(d=c?g[h]:g[h].data)){m.i
                                        2025-01-08 23:42:59 UTC16384INData Raw: 6f 6e 2c 72 62 2e 74 62 6f 64 79 3d 72 62 2e 74 66 6f 6f 74 3d 72 62 2e 63 6f 6c 67 72 6f 75 70 3d 72 62 2e 63 61 70 74 69 6f 6e 3d 72 62 2e 74 68 65 61 64 2c 72 62 2e 74 68 3d 72 62 2e 74 64 3b 66 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 74 79 70 65 6f 66 20 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4b 3f 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 62 7c 7c 22 2a 22 29 3a 76 6f 69 64 20 30 3b 69 66 28 21 66 29 66 6f 72 28 66 3d 5b 5d 2c 63 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 7c
                                        Data Ascii: on,rb.tbody=rb.tfoot=rb.colgroup=rb.caption=rb.thead,rb.th=rb.td;function ub(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getElementsByTagName(b||"*"):typeof a.querySelectorAll!==K?a.querySelectorAll(b||"*"):void 0;if(!f)for(f=[],c=a.childNodes|
                                        2025-01-08 23:42:59 UTC16384INData Raw: 70 72 6f 70 5d 3d 61 2e 6e 6f 77 29 7d 7d 2c 6d 2e 65 61 73 69 6e 67 3d 7b 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 61 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 7d 2c 6d 2e 66 78 3d 5a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 6d 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 24 62 2c 5f 62 2c 61 63 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 62 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 2b 2d 5d 29 3d 7c 29 28 22 2b 53 2b 22 29 28 5b 61 2d 7a 25 5d 2a 29 24 22 2c 22 69 22 29 2c 63 63 3d 2f 71 75 65 75 65 48 6f 6f 6b 73 24 2f 2c 64 63 3d 5b 69 63 5d
                                        Data Ascii: prop]=a.now)}},m.easing={linear:function(a){return a},swing:function(a){return.5-Math.cos(a*Math.PI)/2}},m.fx=Zb.prototype.init,m.fx.step={};var $b,_b,ac=/^(?:toggle|show|hide)$/,bc=new RegExp("^(?:([+-])=|)("+S+")([a-z%]*)$","i"),cc=/queueHooks$/,dc=[ic]
                                        2025-01-08 23:42:59 UTC14240INData Raw: 64 20 30 3d 3d 3d 65 26 26 28 65 3d 61 2e 6d 69 6d 65 54 79 70 65 7c 7c 62 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 29 3b 69 66 28 65 29 66 6f 72 28 67 20 69 6e 20 68 29 69 66 28 68 5b 67 5d 26 26 68 5b 67 5d 2e 74 65 73 74 28 65 29 29 7b 69 2e 75 6e 73 68 69 66 74 28 67 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 67 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 67 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 67 3b 62 72 65 61 6b 7d 64 7c 7c 28 64 3d 67 29 7d 66 3d 66 7c 7c 64 7d 72 65 74 75 72 6e 20 66 3f 28 66 21 3d 3d 69 5b 30 5d 26 26 69 2e 75 6e 73 68 69 66 74 28 66 29 2c 63 5b 66 5d 29
                                        Data Ascii: d 0===e&&(e=a.mimeType||b.getResponseHeader("Content-Type"));if(e)for(g in h)if(h[g]&&h[g].test(e)){i.unshift(g);break}if(i[0]in c)f=i[0];else{for(g in c){if(!i[0]||a.converters[g+" "+i[0]]){f=g;break}d||(d=g)}f=f||d}return f?(f!==i[0]&&i.unshift(f),c[f])


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        52192.168.2.849775160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:58 UTC619OUTGET /static/oinsurgente.com/img/590eaeb702c85.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:59 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:42:59 GMT
                                        Content-Type: image/png
                                        Content-Length: 907311
                                        Last-Modified: Wed, 10 Apr 2024 07:52:18 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164532-dd82f"
                                        Expires: Wed, 10 Apr 2024 07:52:19 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:42:59 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR8gV1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,
                                        2025-01-08 23:42:59 UTC16384INData Raw: 36 8e 17 b8 e6 a9 dd 20 4e ec cb 27 eb e2 ad 50 8b d0 8b c3 25 5f c5 3e 72 56 b7 d8 d0 3c 94 55 7c fe 91 91 97 2d cf 3f bd b7 60 0d a6 97 e9 72 ab 8f 6a c2 ca a7 fe 4e a6 ba 3f df bd 65 d4 65 5b a1 8a a0 2f 3f ab a7 0e 82 58 6b 8e de f2 f2 05 af 3e a5 cb ea f5 0c 00 66 d0 51 ed 7e 8f 59 94 3b 6a 51 e5 b7 5d 79 66 46 05 ec cc b3 cf bd eb e8 13 7e be df 25 d9 5e b7 b2 43 b6 8a 75 af c6 d8 91 b1 32 fe fb fd 43 00 20 c3 3c 7a 78 78 78 64 40 90 cb 5f f8 3f 26 6e fb 34 10 b7 0e ad 7d 0e 79 78 78 58 11 aa 22 62 97 b7 8e d5 2b d9 68 67 ec 12 4b e2 95 fd 6a 18 34 11 ab 90 73 2e 3c 37 24 1d 2c 1d 39 a0 9a 59 16 3b a5 59 87 35 c6 a0 4a 49 27 13 d0 d2 78 da 84 bc a2 79 fb e9 69 5c 2d 3d aa 83 76 8b 88 e0 9a d4 b9 c6 86 7b 1a da 9a 3f 56 17 9a e4 1c 86 ea d9 97 e9 94
                                        Data Ascii: 6 N'P%_>rV<U|-?`rjN?ee[/?Xk>fQ~Y;jQ]yfF~%^Cu2C <zxxxd@_?&n4}yxxX"b+hgKj4s.<7$,9Y;Y5JI'xyi\-=v{?V
                                        2025-01-08 23:42:59 UTC16384INData Raw: 39 32 ce 40 b4 1e 42 49 51 69 bc 19 0b c1 e2 fa cd c1 e1 1f 92 ac f0 4a 28 b7 29 73 de 71 7e 8e 8e 1f 6a 56 48 c9 6f d2 04 ef e3 e6 f2 3f e9 db 99 04 c5 5f 72 55 35 03 03 cc 86 4e 4e fa 08 6c 99 7a 6e d6 5e c4 8c 10 97 f5 71 79 cd 3a ff f4 43 6b 9f c1 58 61 73 64 12 01 35 4b af 58 71 db ac fa e2 ea 3f 24 a4 33 d3 7b bc 66 bc 8d ba eb b5 27 a3 3d 3c 3c 3c 9a c8 20 cd 03 4f b0 b0 ee fb af 83 ea aa e3 e7 2d ed 49 24 50 cf c9 ac b1 b3 97 86 c0 28 1e 33 80 41 10 bb 68 1d f7 e4 46 8d c4 9b 1d 71 b1 cc 1f d4 e5 ff 86 ff af 29 bd 54 b5 66 04 64 e5 9d 5d 51 d7 35 6b 08 d7 04 b8 c9 1b ba 7a 33 7a e6 c0 dc ee b8 58 03 cd 27 d4 11 97 fe b4 15 1d 65 95 df 51 05 c8 aa e9 8a cb 85 c6 ac 38 69 92 6a 29 b4 54 25 75 94 5e 1c c9 23 4c 33 c7 9c 03 a1 5a 44 7f 83 cd 51 fa c3
                                        Data Ascii: 92@BIQiJ()sq~jVHo?_rU5NNlzn^qy:CkXasd5KXq?$3{f'=<<< O-I$P(3AhFq)Tfd]Q5kz3zX'eQ8ij)T%u^#L3ZDQ
                                        2025-01-08 23:42:59 UTC16384INData Raw: 7b c1 ab 64 c2 fe eb d6 9f 88 05 31 8c 02 ce 88 61 28 67 46 8d 72 a1 a4 b1 34 05 40 80 8c 11 05 88 e5 cb e9 a3 83 34 d4 73 aa aa 4d f4 57 d7 ff e3 f9 e7 9d d3 d5 d9 09 00 5d 9d 9d 1f fb a3 0f fe ee 87 3e 21 e9 ef 32 e7 5e 0f 76 3d fd 60 e3 25 ed 03 bf f7 be 0f fc de fb ea f8 e1 27 3f 7d dd cd b7 fc 58 66 4a 2b 18 95 fa 08 df d9 49 43 03 c0 b7 be fe af 97 5e 72 d1 eb 5e fb ea f7 fc ee 07 9e df b9 4b 2e 46 4b 3e cf eb 5e fb 1a b9 fd 83 1f de c1 79 54 f1 45 04 68 ca 14 d4 07 de f7 6e 29 b2 de fc e4 93 5f bf f1 5b 65 4b 32 04 c0 df ff bd 2b 62 5b 0f 47 52 09 e8 e1 87 1f 95 04 f4 89 27 ae f8 f2 17 ff f7 e3 4f 3c 09 65 e3 39 f3 27 43 43 07 7f f8 93 bb 13 92 f4 8e b7 5d 26 b7 1f 7e f8 11 8a 17 2e 88 98 4c d4 74 da 8f e4 32 65 43 61 ed e1 11 13 d0 b3 2d 41 68 f3
                                        Data Ascii: {d1a(gFr4@4sMW]>!2^v=`%'?}XfJ+IC^r^K.FK>^yTEhn)_[eK2+b[GR'O<e9'CC]&~.Lt2eCa-Ah
                                        2025-01-08 23:42:59 UTC16384INData Raw: b5 10 7d 7e dd 04 36 5a ab 41 43 47 c2 0d b7 bc f4 fc d3 06 83 2e 49 a5 ee be eb 8e 1e 07 76 bf fb a1 a7 57 ae df 6c ae 61 93 86 f5 ee b8 e1 ca d3 4e 3e 2e be e7 77 de fb f8 8e bb 1f 56 2a 88 94 e8 c9 b8 17 72 41 cc 44 3b 84 21 60 35 e1 87 59 7f bb e7 51 ad 95 d6 b2 4b 87 76 d1 a3 f4 f6 bb ef 4f 9f 31 33 42 9c 9e 7a fc e1 e8 e2 4b e9 43 48 e8 8c be f4 c6 eb af 29 b4 d7 db 21 12 64 4e 27 be cc 21 22 11 b7 a2 3d a1 c5 82 99 22 cf 39 b9 57 1c f7 d7 da 5a ed 3d f9 f4 8b 75 ea d4 36 31 49 b5 50 7a 24 33 bd 64 e9 b2 3c bf b8 32 6d be fd 81 07 1f de ba 6d 7b 58 62 87 42 dc ca 42 bf 81 9f 23 ab 31 4d 79 c7 72 a5 94 94 46 08 11 40 cf 9b bf 30 02 a0 4f 39 a1 f7 53 2f bc 01 91 5e b6 d6 1a 75 de ba 3a 24 72 ea 3c 43 c2 76 1c 36 6b 92 37 df 9e 3f 7f 81 0a fc d0 53 2e
                                        Data Ascii: }~6ZACG.IvWlaN>.wV*rAD;!`5YQKvO13BzKCH)!dN'!"="9WZ=u61IPz$3d<2mm{XbBB#1MyrF@0O9S/^u:$r<Cv6k7?S.
                                        2025-01-08 23:43:00 UTC16384INData Raw: 2e 5d 19 78 19 a5 14 02 12 63 51 03 e5 ce 08 a1 61 25 5f c6 46 6f 90 cd 78 e9 4a 03 12 31 87 3b 2c 61 14 c4 03 df 43 24 e1 26 dd 54 89 48 24 09 99 70 b5 70 ac 6b 65 fe 48 a4 e5 1a 23 32 c6 05 17 2e 73 1c 1e d3 30 d9 a3 7e dd 63 0e de 07 2c 89 3b 29 dc 14 b3 75 a3 a2 e3 a4 82 d8 45 a9 7c cb 30 22 19 d2 ba 52 da 74 dd 2b 15 96 31 8c ee 21 63 42 38 89 a4 0c 3c 04 14 6e 42 6b 4d 8c 1f 75 50 d7 bf 5c 70 72 1c 7a ce 64 b3 83 be 19 f7 e1 c0 61 ab d7 6f 08 a5 7b 34 11 63 c2 11 6e 62 e4 d4 05 47 7d 3f e3 90 ee 7b 9b 37 f7 e8 d6 be 7e 9d 5a cf 0e 98 98 0e 7c 64 1c 90 29 0d 2c f6 98 63 a8 28 4c c8 88 0b e1 26 9d 44 ea b4 23 bb ef bf 8f 4d 0e bf 1a 36 7a d0 88 09 4a 29 44 32 82 1e 5f 8c 9e 76 7c af 5f 59 5e fc bc d3 8e 19 3c e6 c7 74 ba 82 71 41 16 cf 2a a6 31 fe 1e
                                        Data Ascii: .]xcQa%_FoxJ1;,aC$&TH$ppkeH#2.s0~c,;)uE|0"Rt+1!cB8<nBkMuP\przdao{4cnbG}?{7~Z|d),c(L&D#M6zJ)D2_v|_Y^<tqA*1
                                        2025-01-08 23:43:00 UTC16384INData Raw: bf d8 a8 61 3d bd fe 6a c9 4b 8d 7d 93 e2 8f 1b 11 01 38 e3 9c 9b 51 6e 46 99 19 d1 00 74 58 83 42 d7 c3 2a 95 2b d5 bc 69 a3 d3 4f 3b 65 e1 aa 6d 4b 37 ee 27 6e 3f 34 ef de 7f 5c 93 46 f5 7c 7e 31 00 0c 1b f9 eb d6 6d db f5 83 4f 98 4b 49 d6 f3 3f a0 96 4b 86 f1 73 56 8f 9d f6 fb de 03 47 c2 ea 7e ba 32 19 6a 37 ce d8 06 8f 9e da 63 c0 28 ad 2f a1 97 c8 a7 3a 5c ff af eb db e8 3b 66 a7 f2 25 37 80 28 64 f4 ec 3a d5 97 e6 ed 21 a8 36 ec d8 b7 65 fb ee ea 55 82 84 79 c1 ef 4b 85 93 46 4a 81 30 42 09 52 8a 14 3d 1a 34 a1 68 28 49 35 10 9c 8d 55 29 af 89 44 0a 14 ce 9f 0e bb e8 ea 97 cb 16 d7 95 30 a4 14 09 51 4a 12 1a 8a dc bc ec 4e c1 13 b7 b7 f1 db c8 36 6f dd f9 c1 67 83 44 3a a5 1c 87 00 61 cc e0 dc d2 e8 33 a3 1c 09 7e f5 d3 d4 a6 8d ea 56 af 52 1e 00
                                        Data Ascii: a=jK}8QnFtXB*+iO;emK7'n?4\F|~1mOKI?KsVG~2j7c(/:\;f%7(d:!6eUyKFJ0BR=4h(I5U)D0QJN6ogD:a3~VR
                                        2025-01-08 23:43:00 UTC16384INData Raw: 25 f5 92 c1 98 61 ea d6 16 42 19 15 52 20 05 a5 2e 6a da f0 a3 37 9f 0b 23 98 af 74 ee 22 d2 49 29 1d 50 40 39 43 ca 91 19 94 9b 33 17 af 1f 38 78 d4 ad 6d 5d 02 7e cd 1a 55 7b be fb ec 23 2f 75 39 98 38 02 4a 30 c3 02 e9 9a 2e 48 40 95 9d 0d 6a bc 03 01 90 a0 a4 84 fa cd 7b de df 85 52 02 15 0a 08 fe 95 44 4a 47 fa af 10 49 f4 bf 15 4a 45 af bb a2 95 bf eb 95 ab d6 53 64 0a 00 91 21 32 44 4e 90 22 72 42 a8 27 6e 4f 76 ef cf bf fd c9 f7 3e ee 74 5f cb 0b dc 7c fe da 2b 5a e5 44 23 8f bd d2 55 3f ca 88 10 2e d4 85 91 94 ff 06 d0 84 14 d3 bf d5 f5 b5 c7 6b 56 0f 58 c0 13 27 4f ff a0 fb b7 c2 49 6b d7 6e 44 8a 8c 7b e2 1b 5c 1b b7 9e d0 f7 7e fc fe 5b 1f bf ff d6 5f 84 f8 9c 90 0a 48 95 f2 a5 da 5f d3 aa ed 75 97 87 f1 5f 7f 1b 36 62 ec fb 9f 7c b1 69 cb 36
                                        Data Ascii: %aBR .j7#t"I)P@9C38xm]~U{#/u98J0.H@j{RDJGIJESd!2DN"rB'nOv>t_|+ZD#U?.kVX'OIknD{\~[_H_u_6b|i6
                                        2025-01-08 23:43:00 UTC16384INData Raw: 9c 80 9a 49 8d 19 da 34 b1 c9 30 6f 34 e2 3c 13 1d 10 c9 76 43 07 ee b7 f9 e1 0f 3a 81 ad 65 9b 7e ff 87 67 5f 73 fd 4d cc 98 f3 e8 49 09 9f 8c ad 31 d6 24 23 dd 6d f7 6d a2 ad 21 e2 4b f8 80 e3 0f 3f f2 b0 03 d9 1a 66 f3 91 4f 9e 2e 25 3b 4a 47 4e 02 48 18 d0 0e 80 b6 65 67 98 f9 01 f7 3d f2 c8 c3 0e 92 04 f3 47 3e f9 05 06 46 22 a5 23 ad 43 d2 a1 27 8b d1 d8 b4 d3 95 a6 24 43 6b 12 9b 26 c6 24 d6 24 19 f1 d9 b5 51 cb 88 c0 62 9f 33 be 73 09 7a c6 62 08 9a cd e0 8c 4b 2e 0a 30 a9 4c 57 1e dd 68 96 61 91 c6 92 ae 5a 45 aa 82 00 ab d4 93 c6 66 a4 59 95 e4 5f bd fa 0f e7 e7 e7 98 ed f6 ed db df f8 e6 b7 33 70 c6 33 08 b0 b2 ba 6b 4d 47 29 9f 30 8a e3 10 27 c7 4f de f6 c6 d7 3c f0 fe 27 01 c3 4f cf ff d9 ab 5f fb 37 76 54 01 10 e4 64 88 a2 c9 b5 13 e3 21 cc
                                        Data Ascii: I40o4<vC:e~g_sMI1$#mm!K?fO.%;JGNHeg=G>F"#C'$Ck&$$Qb3szbK.0LWhaZEfY_3p3kMG)0'O<'O_7vTd!
                                        2025-01-08 23:43:00 UTC16384INData Raw: 62 cc 5f c9 1f 91 88 89 98 b3 22 89 4c 8e 03 70 94 19 43 af 50 00 d9 18 44 6c c8 4b d5 cf 43 42 e1 a1 fb 76 a6 6c 85 b2 c7 3c 15 3d cd 04 26 14 2c 38 83 b8 65 20 ad ec 23 c8 80 08 48 88 08 68 18 08 6c 6a 11 64 4c bc 47 a3 51 33 b1 8c 5c 3e 7e c0 ec df ab 96 36 2a 90 89 1d 21 03 b3 05 06 60 cb 96 41 5a 2a 7a f9 44 66 cb 80 0c 56 92 89 84 f2 6a 66 c5 b2 92 45 b6 0d eb 62 1d c0 5d 3f f6 40 e0 78 17 63 88 f7 8c 0e 84 63 75 cf 96 71 c9 eb cc e2 e9 e6 b3 d3 48 6a dc b3 8a fb d7 94 77 9c d7 f6 fb d7 8f f5 63 77 07 a0 9b 1c dc d5 b3 4d 04 75 05 e0 cd df df d4 0d 7c 75 c2 fb dd 2d 99 36 ed f9 18 93 b8 51 e5 0c f8 10 15 42 30 c0 16 80 dd a3 7b bd 71 dc 04 16 80 72 bf 29 9b 24 03 24 b0 d6 22 01 a1 45 02 04 42 02 8d c4 00 d6 b0 65 cb 56 5e 1f 29 eb 55 c3 bf e6 eb 6a
                                        Data Ascii: b_"LpCPDlKCBvl<=&,8e #HhljdLGQ3\>~6*!`AZ*zDfVjfEb]?@xccuqHjwcwMu|u-6QB0{qr)$$"EBeV^)Uj


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        53192.168.2.849776103.235.47.1884432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:59 UTC631OUTGET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=https://oinsurgente.com/ HTTP/1.1
                                        Host: sp0.baidu.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:42:59 UTC135INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        Content-Type: text/plain; charset=utf-8
                                        Date: Wed, 08 Jan 2025 23:42:59 GMT
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        54192.168.2.849777160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:59 UTC381OUTGET /static/oinsurgente.com/js/bootstrap.min.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:00 UTC330INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:00 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 36816
                                        Last-Modified: Wed, 10 Apr 2024 07:51:37 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164509-8fd0"
                                        Expires: Wed, 10 Apr 2024 07:51:38 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:00 UTC16054INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                        Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                        2025-01-08 23:43:00 UTC16384INData Raw: 6f 64 61 6c 2c 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 28 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 3d 3d 3d 61 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 28 61 2e 74 61 72 67 65 74 29 2e 6c 65 6e 67 74 68 7c 7c 74
                                        Data Ascii: odal,this)).emulateTransitionEnd(c.TRANSITION_DURATION):this.hideModal())},c.prototype.enforceFocus=function(){a(document).off("focusin.bs.modal").on("focusin.bs.modal",a.proxy(function(a){this.$element[0]===a.target||this.$element.has(a.target).length||t
                                        2025-01-08 23:43:00 UTC4378INData Raw: 68 69 73 7d 2c 61 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 2e 64 61 74 61 2d 61 70 69 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 27 5b 64 61 74 61 2d 73 70 79 3d 22 73 63 72 6f 6c 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 3b 63 2e 63 61 6c 6c 28 62 2c 62 2e 64 61 74 61 28 29 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 61 28 74 68 69 73 29 2c 65 3d 64 2e 64 61 74 61 28 22 62 73 2e 74 61 62 22 29 3b 65 7c 7c 64 2e 64 61 74 61
                                        Data Ascii: his},a(window).on("load.bs.scrollspy.data-api",function(){a('[data-spy="scroll"]').each(function(){var b=a(this);c.call(b,b.data())})})}(jQuery),+function(a){"use strict";function b(b){return this.each(function(){var d=a(this),e=d.data("bs.tab");e||d.data


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        55192.168.2.849778160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:59 UTC646OUTGET /static/oinsurgente.com/img/kefu.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:00 UTC317INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:00 GMT
                                        Content-Type: image/png
                                        Content-Length: 14512
                                        Last-Modified: Wed, 10 Apr 2024 08:00:37 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164725-38b0"
                                        Expires: Wed, 10 Apr 2024 08:00:38 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:00 UTC14512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDRPP1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        56192.168.2.849779160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:59 UTC619OUTGET /static/oinsurgente.com/img/590eae9ce094b.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:00 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:00 GMT
                                        Content-Type: image/png
                                        Content-Length: 755852
                                        Last-Modified: Wed, 10 Apr 2024 07:53:00 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616455c-b888c"
                                        Expires: Wed, 10 Apr 2024 07:53:01 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:00 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR8gV1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,
                                        2025-01-08 23:43:00 UTC16384INData Raw: 72 61 e6 ee 5b 76 9b 6a e5 d0 c9 ae a2 bc 19 de f6 d9 b3 ca 0b e5 a1 c7 2f fe fe 5f 9f 61 f6 99 c1 60 d4 c2 c2 8d 77 e4 df fa 7c 7e fa 49 ce 0a 06 83 51 0b 1d d7 26 c2 0c f7 97 2e 9e d5 5b fe 2d 05 25 02 9a 1c 96 e6 88 95 03 86 fe 6e 46 23 44 44 65 4c 61 1a 8d bb c2 4c 93 2b 37 a9 67 7d d0 fc 62 89 af 2d fe da ba a0 8b 06 aa 61 6f 98 c4 b8 1f f4 f8 c0 86 d1 29 f9 e3 06 ab 84 61 f7 64 af 6a de cd de 41 8d 45 82 4d 5d e1 4c f7 1f b7 da 7b c4 d0 1c 00 88 e0 63 5f 3d 9b 4b fb 82 bd de e5 67 cf 3c b3 77 df 21 ae 51 0c 06 a3 31 0e 2c 0f e9 9d df f3 e0 99 0f 7f e5 a2 69 23 7b cd ae 39 6d b4 fa c0 b1 f3 df 3d 57 db 3e 78 ed 52 0b 6c cb 75 07 16 ea 92 5c 5b 06 2b 4b e2 f7 6e dd a7 4b 01 00 56 d7 fa 5f fa ce a5 57 3c 7f f1 15 cf af 41 ca 7f e3 64 17 00 34 07 bd b4
                                        Data Ascii: ra[vj/_a`w|~IQ&.[-%nF#DDeLaL+7g}b-ao)adjAEM]L{c_=Kg<w!Q1,i#{9m=W>xRlu\[+KnKV_W<Ad4
                                        2025-01-08 23:43:00 UTC16384INData Raw: b1 37 f1 46 68 41 9b 7a b6 9c 64 8d 23 54 f6 3c 6a 2e af d2 5f c8 52 88 80 08 4a 41 24 68 57 67 af e8 1e a2 6e dd ae 79 82 bf b0 36 69 bb a8 2b 42 d9 dc 4d fd ad 29 7a a2 e1 7f e3 d4 73 0a fd 14 f2 78 4d 0c 4a 06 35 39 f1 50 6b 0d 15 28 18 ca 32 57 5e e7 da 4c 59 16 55 e0 b8 82 8c 12 6c 33 a9 dc ab c6 12 9a 2c 46 44 89 80 92 94 6e 5a 89 a3 87 fe 2b 4b 5f 49 c5 95 5b b4 10 42 2b b2 05 00 01 a9 11 66 a6 52 2b 08 51 80 34 16 b7 04 99 7d 8b d0 c7 7b bd 22 55 52 4a 29 11 10 51 a2 90 02 54 ef a1 94 14 83 ce 5b 88 0e 78 5c bf 25 04 fc 43 e2 0a af 48 bd 4d cc f9 c0 f5 25 06 7e 68 59 21 c5 df a4 11 ef e3 76 f9 9f f4 7e 26 a2 f8 8b 37 55 37 30 c0 34 0c 72 d2 23 b0 d5 1a b9 79 47 11 9b 42 5c 36 e3 f2 da ba fe e4 61 f5 cf e0 ec b0 b9 32 89 80 ca da ab 76 dc b6 d5 5e
                                        Data Ascii: 7FhAzd#T<j._RJA$hWgny6i+BM)zsxMJ59Pk(2W^LYUl3,FDnZ+K_I[B+fR+Q4}{"URJ)QT[x\%CHM%~hY!v~&7U704r#yGB\6a2v^
                                        2025-01-08 23:43:00 UTC16384INData Raw: 00 43 6b 84 41 07 e9 2a 19 10 4d 7c 78 9a 55 b8 9d 86 96 94 0a e6 3d 6d 2c 9e d2 6a 4c da 31 b4 f5 b5 99 09 8f b6 ea 76 ab 84 b5 00 33 38 c7 5a df 2a 25 a0 04 85 cb 8a 69 4c 6f 56 8f b8 73 c8 88 84 45 3c e0 ea 8c 22 c8 25 d5 f9 89 55 df 46 27 c2 12 3d af e3 4b 59 93 7f 8f 27 7a d4 1a db 89 08 09 10 95 f7 85 00 92 ca e3 99 64 0e 20 25 92 20 90 a8 e2 14 66 20 10 41 48 14 58 8a 9f b1 ec 64 06 ed c5 58 fe 11 24 b5 07 bd 18 e6 4c 65 4f 29 88 cb 93 d5 62 8f 8a b2 17 de 0a 63 55 7b 6d 9d 11 ea 29 7d af 4b bb 27 2f 3f fd 5e f9 20 25 a2 40 e5 e1 8c 02 94 7b 06 0a e5 d0 81 88 88 19 a2 62 a1 51 75 28 12 95 47 f6 50 86 a8 85 2e 52 aa eb 0c 81 00 01 33 42 50 9b 36 0a 86 59 0a 91 83 90 00 8a 8f 16 80 04 a2 4f 88 40 02 51 02 50 47 a8 c0 86 85 37 3d a2 b4 36 8d 0d 3f b2
                                        Data Ascii: CkA*M|xU=m,jL1v38Z*%iLoVsE<"%UF'=KY'zd % f AHXdX$LeO)bcU{m)}K'/?^ %@{bQu(GP.R3BP6YO@QPG7=6?
                                        2025-01-08 23:43:00 UTC16384INData Raw: 11 6a 67 9d 47 92 aa c5 ec e7 69 dd 49 10 08 92 0b 3e f2 3e c8 87 1d 1b 57 39 81 97 bd 9d a7 70 04 2e 1d a4 e4 58 46 f4 c6 3b a7 ef 63 bf 51 dd 34 d3 fb 4f e2 38 be 10 85 ae 4b 26 c4 fb c5 a5 5a c9 1e 12 23 b4 17 b1 0f 4f 21 5c e2 db b3 16 cb 9d 10 e2 ef b2 8a 6c be c9 d6 db 6b 43 30 d5 0a cf e0 a9 3e 63 d7 13 85 68 42 b9 78 79 55 f9 c2 7c 71 1c 57 2b ea 5e 9e 9c 58 fa cb 98 f8 58 af 9c f9 09 9e c6 3f 1e c6 27 c0 fb f2 14 92 7c f6 9e 1e 97 f6 cb 56 f7 99 a7 02 b6 76 8c 11 45 40 28 2f 7a 0f da df 69 08 fc 96 10 c1 8e bd 43 54 18 a8 11 0a c8 ee 3b c4 7d bf 51 5d 73 d0 fe f6 03 08 b0 7f ed 08 d1 7a 95 7e 7f e1 be f3 4f 99 46 5d 4b a8 a4 3b 10 95 d5 80 6b f0 52 04 d8 bb 6b 6f ce d9 6d 4d 3b 0e 6e df b9 6b 0d ae 50 52 49 e6 ee af 18 d0 44 d7 25 5e e3 ef b9 36
                                        Data Ascii: jgGiI>>W9p.XF;cQ4O8K&Z#O!\lkC0>chBxyU|qW+^XX?'|VvE@(/ziCT;}Q]sz~OF]K;kRkomM;nkPRID%^6
                                        2025-01-08 23:43:00 UTC16384INData Raw: 6a f3 c2 15 1b 7d bc d7 d8 91 43 04 02 fa 4a 7e fe 9b 1f 7d ed e5 b5 28 0b 09 fb 0c 00 eb 36 6d f3 f7 91 05 37 83 02 f6 ee 3f b8 74 c5 df ee 66 d4 09 b1 51 9e c8 e5 83 c7 cf 1c 3c 7e a6 da 7b 0d bf a9 e7 db af 3e 2f b6 95 3e 99 72 fa cd f7 3e f1 64 fe ec 72 f7 86 d1 be 44 13 f0 c0 5d 4e f3 e7 79 f3 17 8a cd 9f af 25 24 ec b3 d1 64 7a e5 8d 77 57 6f dc 0e 00 0b e7 7c 35 74 f0 4d 00 30 69 e2 b8 27 9f 7d 85 05 da 9d 0c bb 62 d1 dc 59 c2 15 4e 9c 3c f5 e2 5b 1f 01 40 72 7c ec 92 05 73 58 f8 2d c3 86 dc ff f0 d3 d5 d6 9f 97 de fa 50 12 d2 b5 73 27 3b 01 7d 25 9f fd 7a 5d fc bf ed d9 7f 74 cf fe a3 d5 46 bb 7d c4 e0 77 df 7e 5d cc e4 9e 38 99 f2 da 1b ef a4 65 64 4b 1c 48 ba bf 1c 1b 27 c6 5d 14 51 db d5 8e bb c4 e6 cf bf cc 9b 2f 36 7f 56 a0 a0 d6 58 08 df 27
                                        Data Ascii: j}CJ~}(6m7?tfQ<~{>/>r>drD]Ny%$dzwWo|5tM0i'}bYN<[@r|sX-Ps';}%z]tF}w~]8edKH']Q/6VX'
                                        2025-01-08 23:43:00 UTC16384INData Raw: 1e f8 e3 d5 7e 6a 45 a2 58 a4 d7 21 ea 0e 23 f4 54 80 41 69 29 7a 6d a4 af a4 4e 7e fe 6d f3 cf bf 6d 8e fc 7c 75 4d 5b b2 72 d3 92 95 9b fa bb b3 8d 56 9a 43 af 9f 11 eb e1 41 e0 a3 a3 65 bd 07 88 3e b5 98 e6 2b 2e 98 f7 f4 e3 0f 69 9e 10 63 b7 2f 9c 7f e9 c2 f9 97 f6 ed 73 6f bd f1 f7 80 f8 d8 73 4a c2 ee f4 39 33 1f 7e c0 ef 5f ef 70 3a 6f ff 8b 5f 8e f9 ca 0b cf 48 4c 8c cf cd 11 29 ca f4 fc fc 21 9f 7e fe b5 9a 9b 96 fc a6 1d 0e a7 7c 2e 50 eb c3 1d 12 1e e3 a5 37 df 0b c3 1a 69 62 d0 a0 41 cf 3c 7a 8f e2 67 dd 42 d5 ba cd 20 19 59 df 4f f8 e6 c7 5f be 5e b4 2c 6c 7f 82 e1 db d1 b7 8b 96 7e bb 68 69 f8 6a 1c c6 4b 3a 26 c6 7e f5 c2 f9 57 2f 9c df b7 ef 75 fb ad 37 11 80 87 1e 7b 56 0a b2 2d a6 e4 9c 33 4e f9 db 23 0f 4a 75 e0 96 db ff 24 ee 5f 7d e5
                                        Data Ascii: ~jEX!#TAi)zmN~mm|uM[rVCAe>+.ic/sosJ93~_p:o_HL)!~|.P7ibA<zgB YO_^,l~hijK:&~W/u7{V-3N#Ju$_}
                                        2025-01-08 23:43:00 UTC16384INData Raw: 7f 3d f5 e6 3b 1f 2d 59 b9 31 92 7e 40 0f 14 08 f4 28 0a 42 84 fd 8f 1c 97 9e 73 72 48 49 4a d3 83 08 00 f0 d1 d7 4b 14 2b 27 22 e9 ff 11 84 7b 6e b9 e6 96 1b ae 95 1f 2c da b9 bb ee 40 7d 4d 6d dd f6 1d bb 3f f8 6a 71 24 e9 d4 3b ce 81 46 3f 79 f9 f9 f3 2e 3a ff cc 19 d3 a6 9e 7b c9 35 1b b6 ed 0e bd bc 1b c9 1a 00 98 77 d2 b1 77 de 7a bd fa 9c 4e 87 63 cf de 92 57 de 7c 37 1c 89 dc d7 13 8d 37 5f 7b d9 fd f7 fc c9 e1 74 7e fa f9 d7 f7 3c fc 0c a2 a0 d9 6f 2b 56 8c c9 de 97 02 c0 19 27 1f 97 9c 94 a8 48 e8 3b 9f 7c a7 fd 85 0c cd f0 86 f2 ad fe 52 db b1 73 ce d9 57 44 58 2e e1 83 8e 02 c0 2f df 7d 2c 0a 7a 14 ed d8 39 fb cc 4b f4 ce a7 bd a8 cf 91 d9 21 d1 a5 9f b2 ee d3 73 d6 e9 73 fe 7c a7 c6 42 a1 ce ce ce 3d 7b 8a 5f 7a e5 8d a8 d8 e7 30 0f d2 93 4b
                                        Data Ascii: =;-Y1~@(BsrHIJK+'"{n,@}Mm?jq$;F?y.:{5wwzNcW|77_{t~<o+V'H;|RsWDX./},z9K!ss|B={_z0K
                                        2025-01-08 23:43:00 UTC16384INData Raw: 17 bf b6 2a ce ea 64 09 99 71 39 b1 26 52 59 f9 9f cd fb f7 ce 1e f3 97 03 65 5f ec a8 de 5a d7 f9 c2 d0 dc 39 ed cd 6b 56 14 bd be a3 a5 a5 be d3 31 2a 6d cc 37 eb df de ef 41 33 35 3a 3a 03 06 42 fb 33 8e 23 84 d3 5c de 2e 8a 77 29 24 bc 14 56 b8 3a 80 a1 da fd 81 31 21 aa a1 9a 7a 61 16 a1 7e 26 3a 38 cc 0e 19 12 98 10 05 89 10 0f a3 bc ec 4f 03 25 14 88 da 1a 0e b3 8a 53 93 c1 e9 6f 33 5a 5f 83 38 d2 31 12 21 e2 b9 34 b0 2a 3f c4 69 5d ed f1 1d 26 60 97 42 76 40 4d 76 e8 b1 57 4a 17 3c 60 84 50 08 d5 e5 50 30 29 21 95 10 09 8d d2 16 e8 ff 61 58 14 82 d1 03 7c 5c 70 58 b3 51 9a 02 e5 91 73 0d 8a 9b 44 45 67 1f 8e d9 a5 df b3 f5 e5 52 7a 0d 42 07 75 c5 22 20 4a 67 f6 43 92 4b 9a ab 76 c2 fa 6f 69 4b 61 74 2b 71 a3 49 70 ab 16 88 50 00 86 80 10 aa 71 04
                                        Data Ascii: *dq9&RYe_Z9kV1*m7A35::B3#\.w)$V:1!za~&:8O%So3Z_81!4*?i]&`Bv@MvWJ<`PP0)!aX|\pXQsDEgRzBu" JgCKvoiKat+qIpPq
                                        2025-01-08 23:43:00 UTC16384INData Raw: e3 96 79 05 39 09 71 b1 bf fc ed 9f 3a fb 86 04 f5 f9 ab 9f 3d f8 ef 17 9f 69 6b ef fc f8 93 7d 4f 3c f7 b2 5c 3d 5f 5e 3e c8 7e 16 8b 39 af 61 49 0c 1a b9 ce 9d 61 3b ae 84 76 f7 f7 a5 2b 5b 14 fc 18 eb 7c 17 0c f1 4a 88 af 1d c5 83 eb be bf 57 79 23 a1 71 59 9c 41 13 98 3d 8f 7c e5 d2 32 24 52 52 94 32 73 fe 62 72 1e 11 97 ee f6 75 4c cd bc f4 df 94 a2 28 a5 52 e9 6f 71 bf f8 e5 73 17 9b cd e6 af 04 bf 5c 04 a1 29 94 19 49 97 f7 60 8c a0 63 8c 71 aa 06 42 00 0a 00 68 84 82 55 d4 90 9e 09 08 a7 68 0a 99 ed 9e dc 28 f8 88 9e 17 1c 76 b2 1e 37 92 9b b1 a6 d5 5c dc 28 0b 10 60 8c 88 b7 76 7d e7 68 41 5a c4 ac d4 db d8 a4 e9 83 a3 0d 87 2a 7b 88 07 ae 98 33 1a 44 9c 95 e4 9c 1f b1 70 fd e2 0c c9 cc 7b 06 27 5e 3f 50 2b b0 28 ee dd b2 20 21 3a c4 99 60 fc 1f
                                        Data Ascii: y9q:=ik}O<\=_^>~9aIa;v+[|JWy#qYA=|2$RR2sbruL(Roqs\)I`cqBhUh(v7\(`v}hAZ*{3Dp{'^?P+( !:`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        57192.168.2.849780160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:59 UTC619OUTGET /static/oinsurgente.com/img/590eb73eef53b.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:00 UTC321INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:00 GMT
                                        Content-Type: image/png
                                        Content-Length: 1260327
                                        Last-Modified: Wed, 10 Apr 2024 07:52:47 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616454f-133b27"
                                        Expires: Wed, 10 Apr 2024 07:52:48 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:00 UTC16063INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR8gV1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,
                                        2025-01-08 23:43:00 UTC16384INData Raw: b4 8d 12 99 70 fb d3 63 9b 07 8b 37 3c 34 c4 e7 99 d6 f5 b5 7f 78 fd bc 16 b7 57 69 21 ad 64 cb 85 67 ce bf b0 1c 1c 1c ea 86 b7 f4 b8 cc fa b7 16 7f fb 63 97 15 0e 0e 0e f1 e1 73 a6 49 de a5 04 97 34 f2 56 3a 6c fc a6 38 bf b0 8e 95 8f e7 10 6a 68 f1 95 6c 80 a0 9c 5f 68 a5 c1 ee 0f 20 93 c8 46 59 34 48 a4 a1 ed be c4 49 8c f9 63 33 53 17 29 8f b6 81 6e a5 02 5a e7 46 5b 76 d1 54 ce 64 dc 9b e2 8d d4 e4 e8 6d 19 18 3d 0b 52 de 88 69 e8 dc 14 44 94 37 bb ba 19 8d 5c bc d8 1e ce 07 f7 3f 1f a5 01 1c 3c b0 2f b7 a2 cd f3 7d d7 bc 3a 38 34 0f 57 9f d5 3d d3 92 d4 d7 41 bf 7c 41 af 1c d9 8c eb 2b 5b e9 bc c1 21 8b d9 ef d9 3a 2a 54 81 d7 3e 3a 72 ce b1 9d 9c 52 f9 d3 b3 16 3d b4 bb 86 0c f3 ea b3 2a b1 07 77 0e 14 5a 49 fe 6e e8 a9 62 21 85 0a 7b da 09 e8 a3
                                        Data Ascii: pc7<4xWi!dgcsI4V:l8jhl_h FY4HIc3S)nZF[vTdm=RiD7\?</}:84W=A|A+[!:*T>:rR=*wZInb!{
                                        2025-01-08 23:43:00 UTC16384INData Raw: 9d 59 e5 2d e6 38 b1 ee f2 93 d6 7b aa d9 f5 d4 f7 7d de ed 57 78 92 26 87 ce 69 3e 01 dd ec 0b c4 11 6f 4e 2f a2 9d 6d d3 95 57 db 4e 12 b1 c4 35 fa 87 50 bd fc 4d f6 89 16 c4 b1 bc 94 58 59 2f a6 2f 9d 33 9a 5a 46 07 ef 8a 90 42 db 1a 85 e8 b0 8d 55 27 24 a9 95 b7 a6 36 a0 75 9f ad 26 1f 57 9f 25 45 9c e3 e5 7e 95 f2 02 8e f8 b9 22 69 8c d9 81 88 ae 74 b2 57 75 d2 67 5a d3 3c 64 ba 5a 15 25 86 9b 42 1c cb d5 53 51 88 47 77 17 14 09 6a b4 a9 77 cd 91 06 ad e5 17 14 c7 13 10 66 d5 d2 a4 54 34 47 a9 3b 5f c7 cc e7 ba db a2 e6 89 22 23 ca bf 98 39 a8 39 5d 6d 5c 18 11 b3 51 8a b6 7a 48 d1 b6 92 a0 35 28 1c bf cd 2a f3 2b de 3b f4 3c 34 79 74 c8 13 78 d5 d6 37 a1 a9 57 a5 29 28 cf 2e f3 88 50 95 08 a5 7c 22 d9 f7 43 72 1a 3d 44 64 8c cf 77 fa 41 10 20 52 00
                                        Data Ascii: Y-8{}Wx&i>oN/mWN5PMXY//3ZFBU'$6u&W%E~"itWugZ<dZ%BSQGwjwfT4G;_"#99]m\QzH5(*+;<4ytx7W)(.P|"Cr=DdwA R
                                        2025-01-08 23:43:00 UTC16384INData Raw: f4 fc 4c d0 51 7c e5 80 bf f7 e0 f8 ea 25 21 81 7e c6 b1 cb 8f 5a 3c ef 9f 7f f6 64 7e 72 8a fa 7c 12 c2 27 26 0a 2c bc 23 88 a2 c6 f4 9f dc b7 6d f7 c6 e3 96 b5 65 c3 92 7c e9 1b 4f fc db ef fc 2c d7 de 09 00 94 7a c4 f3 42 d9 8b c8 1f 89 cd 24 a1 9b 09 d5 bb 23 62 7b ed 92 f9 47 2e 9e 17 8e 3c 77 0d 94 8a 05 3e f6 38 66 71 a7 be 9f 50 5a 56 46 7a 5c 5f ac d8 d4 28 61 67 10 91 30 22 c7 2b d3 3f f5 16 06 00 ce 79 d5 92 d5 4b c2 a9 82 fb 7e f3 c2 c0 81 03 7d 8b e6 9d b1 ae 8f 78 de 64 91 dd b3 6d 1f 21 04 ab 09 e8 42 7e 8c 10 e2 79 99 0b 5e d7 d7 d9 de 46 a8 b7 79 e7 d0 de 91 49 4a 28 22 1e bd b8 d2 98 6c dd f1 72 7e 74 9c 52 9a c9 b6 65 01 3d 4e 55 13 6a 63 be 6c c1 4e 55 f7 76 c6 90 b1 bb 9e ea 5f b3 b4 73 dd 91 4b 00 a0 2d 9b f9 9d d7 1e f9 cf 3f f9 55
                                        Data Ascii: LQ|%!~Z<d~r|'&,#me|O,zB$#b{G.<w>8fqPZVFz\_(ag0"+?yK~}xdm!B~y^FyIJ("lr~tRe=NUjclNUv_sK-?U
                                        2025-01-08 23:43:01 UTC16384INData Raw: b2 64 c9 e2 fa 75 6b 0d f7 d9 20 e0 99 ea a6 99 aa 26 06 7d 96 26 73 50 8c 3e 87 fa d7 58 57 08 ee 7f ed d3 4b 8f 3f 20 c2 80 8e ed bf 23 c0 88 2f a7 2d 31 5f cb 25 60 43 7a d0 59 87 ed bc 79 8b 22 28 c4 f7 94 ef 11 10 72 21 5c c3 80 73 8c 59 53 92 6c 3e 6f 55 2e 39 bc 08 40 87 87 69 81 aa 8c db b1 69 d3 c0 0f da 56 75 52 be d7 b6 69 36 25 59 b3 aa ca 66 4d 6c cb df fb d6 57 f3 6a 02 d2 ca b2 fa b9 30 84 7d a5 52 80 c8 02 91 b4 6b 4b 40 d1 a5 fb 5e d2 64 1f 4b 14 a6 98 68 9b b1 28 22 8c 77 d7 06 ec 03 2a 05 a0 95 e6 42 70 c7 35 98 1d 97 b2 7b 3b db 2c 63 a6 ce d1 2a 20 6d 5c 7a 44 ef cd 6d ad dc 8f 53 66 a9 20 d0 5a 33 c6 84 e3 48 37 25 4d 86 80 f3 8d e0 b9 fc d4 b4 45 5a b7 09 b9 cf 6b 6a eb ef 78 69 f0 d2 e5 cb 0b f5 75 ca f7 fe b0 cf 0e d5 55 95 ef 7e
                                        Data Ascii: duk &}&sP>XWK? #/-1_%`CzYy"(r!\sYSl>oU.9@iiVuRi6%YfMlWj0}RkK@^dKh("w*Bp5{;,c* m\zDmSf Z3H7%MEZkjxiuU~
                                        2025-01-08 23:43:01 UTC16384INData Raw: 8d 9c 2a 17 d2 49 39 e9 ac 70 32 5c 4a 6e d3 df bc e4 a6 c2 12 72 0c 55 f2 f9 33 6f 0e 5e b1 72 c5 f8 89 d3 bc fa 9a c3 0e b0 20 6c 4d 4d ed 4d 77 3c f2 f8 73 af 46 0b 19 e3 12 91 27 23 2e b3 c9 8c e4 2f 81 74 f7 cd ed 14 b4 64 e9 f2 10 68 88 08 b3 9c a1 a9 70 2e 26 ba 6a 02 ad 49 13 29 ad 03 a5 79 70 c3 c3 6f 06 5e de cf e5 f2 75 6b bc ba 75 5e a1 4e 79 79 ad 02 b3 3a 00 81 d6 1a 83 40 01 68 16 30 cb 9c c5 c8 0b a4 64 29 2f 87 ab ac 36 13 17 dc 24 71 a5 d0 81 3a ff aa 5b de 7f b1 75 9f de bd 72 b9 dc 73 2f bd f9 d0 f3 ef c8 74 25 e3 5a 48 4b d8 4c 92 d6 9e 1c f0 c6 db 9f 0c 55 81 6f 0c b9 a2 c9 21 d9 d1 75 10 bc ff e2 83 91 3e c3 fe 87 9f 00 64 d4 a8 1c 2e 4d 49 be d1 c4 0c 59 4f 04 00 f0 de 8b 0f 44 32 1a 5e 7d 2d e3 82 09 47 00 19 5b cf bb fe 7a de de
                                        Data Ascii: *I9p2\JnrU3o^r lMMMw<sF'#./tdhp.&jI)ypo^uku^Nyy:@h0d)/6$q:[urs/t%ZHKLUo!u>d.MIYOD2^}-G[z
                                        2025-01-08 23:43:01 UTC16384INData Raw: f7 6d 99 a3 b7 de fd a8 23 ae b9 70 55 9f 01 a3 00 14 c9 77 b3 41 24 08 12 09 21 7b d4 2f 3b c3 17 c0 4d 24 53 03 86 8d 35 72 cf 94 3e fe c2 fb 27 1d df bd 61 83 fa 00 70 c6 29 c7 0d 1e 39 61 e9 da 1d e8 d3 ea 8b a3 c3 58 dc e2 09 00 32 a9 2a 2f 93 d2 4a 0e a6 14 bd 16 8c f5 80 11 19 ae 8f ce 8d 21 65 2a b1 8b 7b 19 50 80 84 22 72 4e a8 e4 40 8c 3a 06 28 df 00 b0 60 88 66 e7 6d 84 20 83 02 4a 29 54 04 89 0c 9f 1b 21 4c 49 49 09 23 c8 28 e5 8c 70 4a 2d 40 a2 34 07 1a 04 80 c2 1c 1f 61 20 84 28 25 f5 9a 64 58 8c 88 1d 4f bd 56 b8 69 cf 4d 43 26 29 dc b4 10 9e f4 c5 b5 11 c9 43 77 5e 73 c9 05 67 eb b7 6f de b2 b5 d7 85 57 af 5c bd 4e 78 19 21 3d 50 ba 58 8f 53 5d c0 e1 17 ef 07 01 52 d3 46 f5 86 7c f5 9e 66 ac 27 12 c9 cb af b9 6d e6 fc 65 21 ec 22 54 23 63
                                        Data Ascii: m#pUwA$!{/;M$S5r>'ap)9aX2*/J!e*{P"rN@:(`fm J)T!LII#(pJ-@4a (%dXOViMC&)Cw^sgoW\Nx!=PXS]RF|f'me!"T#c
                                        2025-01-08 23:43:01 UTC16384INData Raw: 71 db 11 6e 46 fb 36 15 45 9f 5f e9 3b 78 d1 d2 15 a9 44 a5 f0 5c 42 a9 15 89 45 4a ca 22 f1 d2 48 bc d4 72 22 cc d2 a2 0a 58 d0 14 84 32 04 a5 eb 44 25 22 ee 5f 3f 76 54 c8 2b 6c f1 8a d5 9a de a1 a4 f2 13 64 9a fe 6c 1d d8 c4 94 3f ef a8 48 8c 9c 3a 4f 0a 0f 01 b8 e5 58 91 a8 15 89 0e 9b b6 64 dc dc 15 5b b6 6d a7 94 05 13 77 c4 b1 bb 76 d8 5f 53 6e 89 4f 2d 41 4a 29 e7 dc 8a 58 91 08 77 a2 dc d6 1a a3 28 a5 12 ae 2d bd b8 97 a9 e7 65 32 c2 73 63 51 27 58 f2 29 a5 5a 48 20 8c 3e e7 6d 4d f5 71 d4 21 07 2a a5 98 65 3b f1 b2 48 59 5d 2b 12 e7 4e 24 d0 60 0d 6e 68 51 3a 7c 5e 6f 94 1e 2d dc 6f 86 95 3d 8b 28 53 e3 af ee ed 9a 2e 13 ce 81 23 e1 8c 3b 89 54 ba df a8 99 57 ff cd 6c a5 9a 35 69 fc e0 d5 e7 fe eb b3 21 e9 44 25 b7 6d c6 39 30 de b2 7e 76 c1 9b
                                        Data Ascii: qnF6E_;xD\BEJ"Hr"X2D%"_?vT+ldl?H:OXd[mwv_SnO-AJ)Xw(-e2scQ'X)ZH >mMq!*e;HY]+N$`nhQ:|^o-o=(S.#;TWl5i!D%m90~v
                                        2025-01-08 23:43:01 UTC16384INData Raw: 08 24 92 10 39 23 83 31 d1 60 0c b6 71 c2 60 fb 05 db ef 67 1b 87 d7 01 47 6c 63 6c 83 c1 04 13 6c 03 26 23 4c 06 11 4c 90 40 39 a3 9c a5 7b af 6e 38 69 77 ba eb fb 51 3d 3d 3d f1 ec 9e 70 83 b4 83 bc de bb 67 c3 4c 4f 77 75 d5 53 4f 3d 15 4a 13 48 e9 70 fe 25 8e 8e b7 bd d1 2d 2e 31 02 31 94 13 e6 49 5c 9a 14 c5 ab 37 ef e9 e6 90 4d 8e 13 ba b5 a2 ae de 37 19 d0 7b 0b 14 5e ab df da 8f 6e 4c 95 23 90 d7 90 0a 1d 78 b8 b4 38 5a 5a 90 d8 d2 39 27 05 f8 e9 60 26 1d cc 26 fd 41 d2 1f 24 fd 19 22 12 01 56 e7 2c 22 29 ad 93 b4 af 93 54 27 89 d6 09 f8 16 70 04 00 86 fb fd 59 27 cb 57 ca f0 86 8b 73 a3 a5 25 0f 43 33 4b 39 7f d2 9f e9 cd 6e 48 fa 03 e9 30 f6 f9 1f 5d b7 b0 63 6b 36 1a b9 2c 03 00 65 12 6d 92 de cc 86 99 4d 07 cc 1c 70 e0 cc c6 03 7a 33 1b 62 f4
                                        Data Ascii: $9#1`q`gGlcll&#LL@9{n8iwQ===pgLOwuSO=JHp%-.11I\7M7{^nL#x8ZZ9'`&&A$"V,")T'pY'Ws%C3K9nH0]ck6,emMpz3b
                                        2025-01-08 23:43:01 UTC16384INData Raw: c1 3e 38 66 ff c8 cc 00 5a 80 63 64 64 2e 1e 23 b0 a9 62 10 5c 48 3c 94 d9 82 a3 d1 08 9a 34 a3 db 08 74 d6 59 df 94 12 7d 86 c3 59 eb 9c 33 69 12 77 f4 2a 32 1f 0c 15 7b 25 09 8c cc 33 31 31 b6 a2 9e 8d 38 de 7e e4 af ab a5 df 5a 98 96 65 10 93 91 25 8b 56 db c7 01 1b ed 67 13 ea 1a b7 93 75 65 c3 87 1d a5 a9 d0 24 c9 d2 56 61 d3 d6 47 8e 10 db 10 db 49 fd c0 c6 1c 52 5b a1 54 7e e6 90 2f c9 e2 92 5b 00 56 6e f1 1b ed 32 0e 55 e7 1d a9 cf 87 8a 3f 90 8f 67 fd 77 4b 8e 4a 7e 39 4e 93 d7 38 66 06 f6 63 8e cc 48 4a 97 76 90 7c 4f 89 25 8f ca 77 b3 e5 be b7 30 91 15 e5 d0 a6 2c ff fc 4f a4 00 c1 81 b0 71 01 08 1c 30 10 b2 52 9a 91 c1 31 22 03 3b 64 2b 50 a8 d2 49 9c 01 0a 5b a7 42 15 d7 87 44 d9 43 6a 4c 40 3a e7 a0 90 42 8e c9 bc ce a3 db 08 62 ba 10 11 24
                                        Data Ascii: >8fZcdd.#b\H<4tY}Y3iw*2{%3118~Ze%Vgue$VaGIR[T~/[Vn2U?gwKJ~9N8fcHJv|O%w0,Oq0R1";d+PI[BDCjL@:Bb$


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        58192.168.2.849781160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:42:59 UTC383OUTGET /static/oinsurgente.com/js/jquery.headroom.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:00 UTC328INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:00 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 1874
                                        Last-Modified: Wed, 10 Apr 2024 07:51:35 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164507-752"
                                        Expires: Wed, 10 Apr 2024 07:51:36 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:00 UTC1874INData Raw: 76 61 72 20 5f 30 78 64 32 65 61 3d 5b 22 5c 78 35 41 5c 78 36 35 5c 78 37 30 5c 78 37 34 5c 78 36 46 22 2c 22 5c 78 36 41 5c 78 35 31 5c 78 37 35 5c 78 36 35 5c 78 37 32 5c 78 37 39 22 2c 22 5c 78 36 38 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 32 5c 78 36 46 5c 78 36 46 5c 78 36 44 22 2c 22 5c 78 36 36 5c 78 36 45 22 2c 22 5c 78 36 34 5c 78 36 31 5c 78 37 34 5c 78 36 31 22 2c 22 5c 78 36 46 5c 78 36 32 5c 78 36 41 5c 78 36 35 5c 78 36 33 5c 78 37 34 22 2c 22 5c 78 36 46 5c 78 37 30 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 37 33 22 2c 22 5c 78 36 35 5c 78 37 38 5c 78 37 34 5c 78 36 35 5c 78 36 45 5c 78 36 34 22 2c 22 5c 78 36 39 5c 78 36 45 5c 78 36 39 5c 78 37 34 22 2c 22 5c 78 37 33 5c 78 37 34 5c 78 37 32 5c 78 36 39 5c 78 36 45 5c 78
                                        Data Ascii: var _0xd2ea=["\x5A\x65\x70\x74\x6F","\x6A\x51\x75\x65\x72\x79","\x68\x65\x61\x64\x72\x6F\x6F\x6D","\x66\x6E","\x64\x61\x74\x61","\x6F\x62\x6A\x65\x63\x74","\x6F\x70\x74\x69\x6F\x6E\x73","\x65\x78\x74\x65\x6E\x64","\x69\x6E\x69\x74","\x73\x74\x72\x69\x6E\x


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        59192.168.2.849785160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:00 UTC384OUTGET /static/oinsurgente.com/js/jquery.glide.min.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:00 UTC329INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:00 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 8828
                                        Last-Modified: Wed, 10 Apr 2024 07:51:44 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164510-227c"
                                        Expires: Wed, 10 Apr 2024 07:51:45 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:00 UTC8828INData Raw: 2f 2a 21 0d 0d 0a 20 2a 20 47 6c 69 64 65 2e 6a 73 0d 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 36 0d 0d 0a 20 2a 20 53 69 6d 70 6c 65 2c 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 66 61 73 74 20 6a 51 75 65 72 79 20 73 6c 69 64 65 72 0d 0d 0a 20 2a 20 41 75 74 68 6f 72 3a 20 40 4a 65 64 72 7a 65 6a 43 68 61 6c 75 62 65 6b 0d 0d 0a 20 2a 20 53 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6a 65 64 72 7a 65 6a 63 68 61 6c 75 62 65 6b 2e 63 6f 6d 2f 0d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0d 0a 20 2a 2f 0d 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69
                                        Data Ascii: /*! * Glide.js * Version: 1.0.6 * Simple, lightweight and fast jQuery slider * Author: @JedrzejChalubek * Site: http://jedrzejchalubek.com/ * Licensed under the MIT license */!function(a,b,c,d){function e(b,c){var d=this;return thi


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        60192.168.2.849783160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:00 UTC619OUTGET /static/oinsurgente.com/img/59046bbf4a195.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:01 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:00 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 38483
                                        Last-Modified: Wed, 10 Apr 2024 07:51:47 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164513-9653"
                                        Expires: Wed, 10 Apr 2024 07:51:48 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:01 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 b9 03 1f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 56 10 00 01 03 03 02 03 04 04 09 06 0a 07 06 07 01 01 01 00 02 03 04 05 11 12 21 06 13 31 07 41 51 61 14 22 71 81 23 32 52 91 94 a1 b1
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"V!1AQa"q#2R
                                        2025-01-08 23:43:01 UTC16384INData Raw: 3c 66 5a 2c 32 64 64 ea 6e 3f 68 2c 08 9d fe 96 63 8e f9 bd 7d ac 5a c7 ed 39 72 7d e4 f6 e6 87 d3 c0 5e 48 06 82 71 b7 f6 dc ba 8a 07 35 b3 96 0e ae 89 8e cf 8e c0 2e 5e dc ed 34 94 60 91 cc f4 7a 88 b0 7b f1 92 b7 2d 0f d5 5b 19 23 d6 34 31 13 b2 89 76 44 e3 f2 6f a1 0a 39 24 e5 b4 1d 24 8c ef 8e e5 99 d2 48 85 48 cd 34 99 30 e9 d3 9d 89 1d 52 d3 36 a1 af 93 9e f6 b8 12 34 e0 74 52 d5 15 b2 e2 10 85 05 86 96 a3 4a 5c 23 0a 6c ad 21 ba 06 3a 26 96 78 15 2a 12 c3 8a 65 62 d2 06 e0 a8 4b 3c 15 d2 01 50 bd 84 1d 81 21 5e 32 31 96 2a 2a 10 a1 70 56 08 dc a8 c8 5b 26 61 28 15 cb 54 25 aa d3 82 88 85 aa 66 54 56 2d 51 96 ab 24 28 c8 5a 29 19 ea 55 2c 4d 2d dd 59 21 46 46 ea fb 11 a9 0e 96 a4 2d 56 0b 54 65 88 34 21 d2 8d 2a 6c 04 98 0a c5 35 21 d0 8d 0a 6c 39
                                        Data Ascii: <fZ,2ddn?h,c}Z9r}^Hq5.^4`z{-[#41vDo9$$HH40R64tRJ\#l!:&x*ebK<P!^21**pV[&a(T%fTV-Q$(Z)U,M-Y!FF-VTe4!*l5!l9
                                        2025-01-08 23:43:01 UTC6033INData Raw: 95 52 77 73 40 89 bf bc fd 49 d4 7d b5 58 e4 88 1a ca 2a ea 79 7b c3 5a d7 8f 9f 23 ec 4f 4b 9a af 52 3d 44 6e ac f5 1d 68 d5 f6 65 79 35 67 6d f6 e8 a6 63 69 6d 75 53 47 9f 59 f2 39 ac 3e e1 ba d2 8b b6 4e 18 7c 41 ce f4 e8 dd 8c 69 30 64 fd 47 08 fa 4c cb fa 49 e7 8b f7 3d 1f 57 d8 8d 47 bb c1 79 2d 67 6d f6 f6 48 c6 d1 5a aa a6 66 7d 77 4c e6 c6 40 f2 03 3b ab cd ed a3 87 5c dc ba 0b 8b 1d 8d db c9 69 fa f2 9e 93 37 f6 91 cf 1f 93 d2 f5 f5 4b ab af b5 79 2b 7b 6e b7 1a e2 c7 5a ab 05 26 36 98 39 a5 ff 00 b3 d3 eb 5a a7 b6 4e 16 11 6a 0e ad 27 e4 88 37 fb 70 8f a4 cc bf a4 2e a2 2f dc f4 5d 5f 6a 33 d3 da bc 93 f8 ef a0 f4 ed 1f 91 ea bd 13 1f 9c d4 dd 7f b3 d3 1e f5 7d dd b4 70 e3 63 d4 20 b9 39 dd 74 f2 5a 3e bc a3 e8 f3 2f e9 25 67 8b f7 3d 2f 58 d9
                                        Data Ascii: Rws@I}X*y{Z#OKR=Dnhey5gmcimuSGY9>N|Ai0dGLI=WGy-gmHZf}wL@;\i7Ky+{nZ&69ZNj'7p./]_j3}pc 9tZ>/%g=/X


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        61192.168.2.849782160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:00 UTC386OUTGET /static/oinsurgente.com/js/jquery.glide.admin.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:00 UTC328INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:00 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 1439
                                        Last-Modified: Wed, 10 Apr 2024 07:51:42 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616450e-59f"
                                        Expires: Wed, 10 Apr 2024 07:51:43 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:00 UTC1439INData Raw: 76 61 72 20 5f 30 78 63 61 36 30 3d 5b 22 5c 78 36 31 5c 78 37 30 5c 78 36 39 5c 78 35 46 5c 78 36 37 5c 78 36 43 5c 78 36 39 5c 78 36 34 5c 78 36 35 22 2c 22 5c 78 36 34 5c 78 36 31 5c 78 37 34 5c 78 36 31 22 2c 22 5c 78 36 33 5c 78 37 35 5c 78 37 32 5c 78 37 32 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 35 33 5c 78 36 43 5c 78 36 39 5c 78 36 34 5c 78 36 35 22 2c 22 5c 78 36 43 5c 78 36 46 5c 78 36 37 22 2c 22 5c 78 36 37 5c 78 36 43 5c 78 36 39 5c 78 36 34 5c 78 36 35 22 2c 22 5c 78 32 45 5c 78 37 33 5c 78 36 43 5c 78 36 39 5c 78 36 34 5c 78 36 35 5c 78 37 32 22 2c 22 5c 78 36 42 5c 78 36 35 5c 78 37 39 5c 78 37 35 5c 78 37 30 22 2c 22 5c 78 36 42 5c 78 36 35 5c 78 37 39 5c 78 34 33 5c 78 36 46 5c 78 36 34 5c 78 36 35 22 2c 22 5c 78 35 37 5c 78 36 46 5c
                                        Data Ascii: var _0xca60=["\x61\x70\x69\x5F\x67\x6C\x69\x64\x65","\x64\x61\x74\x61","\x63\x75\x72\x72\x65\x6E\x74\x53\x6C\x69\x64\x65","\x6C\x6F\x67","\x67\x6C\x69\x64\x65","\x2E\x73\x6C\x69\x64\x65\x72","\x6B\x65\x79\x75\x70","\x6B\x65\x79\x43\x6F\x64\x65","\x57\x6F\


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        62192.168.2.849784160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:00 UTC619OUTGET /static/oinsurgente.com/img/590eb1f403dc7.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:00 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:00 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 19429
                                        Last-Modified: Wed, 10 Apr 2024 07:51:54 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616451a-4be5"
                                        Expires: Wed, 10 Apr 2024 07:51:55 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:00 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 dc 01 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 02 01 08 ff c4 00 4c 10 00 01 03 03 02 03 06 03 04 06 06 06 0a 03 01 00 01 02 03 04 00 05 11 12 21 06 31 41 13 14 22 51 61 91 32 71 81 07 15 23 a1 16 17
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"L!1A"Qa2q#
                                        2025-01-08 23:43:00 UTC3363INData Raw: 6a 4b 0a 62 28 32 4e 63 ea 3e 22 a5 01 95 e7 9e 3f 87 1d 73 5d a9 cf d8 ea 9e 9b 48 9f 13 fe 50 ce 38 d3 87 14 cb ef a6 ef 1b b2 8f a4 bc a2 48 d3 9e 59 db ad 5c 3c 43 68 11 dd 7c ce 64 34 87 03 2a 59 3b 6a 3b 04 fa ee 69 2d 7c 0b 73 65 eb af 74 94 83 db 98 e2 2b b2 5d 2b c6 81 85 15 0f 3e 83 e7 55 a2 70 1d cd 98 b3 19 ec a3 b0 5d 71 80 9e c9 dc 28 25 2f 95 1d c0 d8 63 1b 73 27 27 22 a7 74 fd 8b 79 5d 1b 56 a7 ec 3a 33 c5 b6 19 0d 3c fb 37 46 0b 6c fc 64 e4 63 24 8e a3 7d d2 ae 5e 46 a4 47 13 d8 de 42 d6 dd d2 3b 81 0e 86 54 12 ad d2 a2 70 01 1c c6 e0 d2 48 e0 4b db d6 e9 49 79 c8 6d c8 08 67 b1 c9 0a 0e 29 1a f2 36 03 4a 4e ad b9 9c ea 27 39 a9 5b e0 8b ba 20 bc c8 7d 84 29 52 98 71 b4 a5 5c 99 42 b6 67 24 7e cf ef 0e 79 c5 37 4f d8 a3 d3 69 3d 27 ea 39
                                        Data Ascii: jKb(2Nc>"?s]HP8HY\<Ch|d4*Y;j;i-|set+]+>Up]q(%/cs''"ty]V:3<7Fldc$}^FGB;TpHKIymg)6JN'9[ })Rq\Bg$~y7Oi='9


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        63192.168.2.849786160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:00 UTC374OUTGET /static/project/js/moonquakes.2.0.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:00 UTC304INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:00 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 395
                                        Last-Modified: Thu, 20 Jun 2024 04:00:51 GMT
                                        Connection: close
                                        ETag: "6673a973-18b"
                                        Expires: Thu, 20 Jun 2024 04:00:52 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:00 UTC395INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 73 63 72 6f 6c 6c 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 73 54 6f 48 69 64 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 77 65 62 73 69 74 65 5f 61 64 64 5f 63 75 73 74 6f 6d 5f 6d 6f 64 75 6c 65 5f 63 6f 6e 74 65 6e 74 2c 20 2e 77 65 62 5f 66 72 69 65 6e 64 73 68 69 70 5f 6c 69 6e 6b 73 27 29 3b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 73 54 6f 48 69 64 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 20 3e 3d 20 31 30 20 26 26 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c
                                        Data Ascii: window.addEventListener('scroll', function() { var elementsToHide = document.querySelectorAll('.website_add_custom_module_content, .web_friendship_links'); elementsToHide.forEach(function(element) { if (window.scrollY >= 10 && window.scrol


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        64192.168.2.849787160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:00 UTC386OUTGET /static/oinsurgente.com/js/jpuery.team.scroll.js HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:01 UTC328INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:01 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 1942
                                        Last-Modified: Wed, 10 Apr 2024 07:51:30 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164502-796"
                                        Expires: Wed, 10 Apr 2024 07:51:31 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:01 UTC1942INData Raw: 76 61 72 20 5f 30 78 36 65 66 31 3d 5b 22 5c 78 36 39 5c 78 36 45 5c 78 36 45 5c 78 36 35 5c 78 37 32 5c 78 35 37 5c 78 36 39 5c 78 36 34 5c 78 37 34 5c 78 36 38 22 2c 22 5c 78 37 37 5c 78 37 32 5c 78 36 39 5c 78 37 34 5c 78 36 35 22 2c 22 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 36 31 5c 78 36 44 5c 78 32 44 5c 78 36 45 5c 78 36 31 5c 78 37 36 5c 78 32 30 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 36 31 5c 78 36 44 5c 78 32 44 5c 78 36 31 5c 78 37 32 5c 78 37 32 5c 78 36 31 5c 78 37 39 22 2c 22 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 36 31 5c 78 36 44 5c 78 32 44 5c 78 37 37 22 2c 22 5c 78 32 45 5c 78 36 39 5c 78 36 44 5c 78 36 37 5c 78 32 44 5c 78 36 43 22 2c 22 5c 78 32 45 5c 78 36 39 5c 78 36 44 5c 78 36 37 5c 78 32 44 5c 78 37 32 22 2c 22 5c 78 37
                                        Data Ascii: var _0x6ef1=["\x69\x6E\x6E\x65\x72\x57\x69\x64\x74\x68","\x77\x72\x69\x74\x65","\x2E\x74\x65\x61\x6D\x2D\x6E\x61\x76\x20\x2E\x74\x65\x61\x6D\x2D\x61\x72\x72\x61\x79","\x2E\x74\x65\x61\x6D\x2D\x77","\x2E\x69\x6D\x67\x2D\x6C","\x2E\x69\x6D\x67\x2D\x72","\x7


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        65192.168.2.849788160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:01 UTC619OUTGET /static/oinsurgente.com/img/59046a650127e.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:01 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:01 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 68147
                                        Last-Modified: Wed, 10 Apr 2024 07:52:01 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164521-10a33"
                                        Expires: Wed, 10 Apr 2024 07:52:02 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:01 UTC16065INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 b9 03 1f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 01 02 07 08 ff c4 00 59 10 00 01 03 03 02 03 03 06 09 08 06 05 0a 05 05 01 01 02 03 04 00 05 11 12 21 06 31 41 13 22 51 07 14 32 61 71 91 15 17 42 52 54 81
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"Y!1A"Q2aqBRT
                                        2025-01-08 23:43:01 UTC16384INData Raw: 43 88 8e 8a 08 a5 08 ad 48 ab 5c a6 53 5c 56 84 52 ba 6b 4d 3b 55 93 23 28 99 15 a1 45 2e 45 68 53 52 99 9e 51 2d 35 82 0d 62 44 98 d0 d0 1c 97 2a 3c 46 d4 a2 94 97 dd 08 ce 39 e3 3c ea af 71 f2 8f c3 96 f7 d2 d3 4f 3f 34 e7 0b 54 54 8d 28 1e d5 73 fa aa 53 72 fa 55 ca 3a 6b cb b1 66 22 b5 22 b2 cb ec cb 8a cc a8 ae 07 63 3c 80 eb 6b 03 d2 07 f7 52 84 55 d4 8a 4a 36 11 29 de b4 c0 1c c8 a7 21 24 90 00 24 f2 c0 eb 50 9c 5b 72 7a c9 c3 12 9f 8f 39 b8 72 92 42 9a 4b 89 4a 8b dd 0a 34 ab 98 c7 85 55 cd dd 24 46 4e 49 22 91 5a 91 8a 8f e1 db e4 7e 24 b3 b5 35 97 19 ed d0 94 a6 5b 4d 82 03 6e 9f 51 e8 6a 51 49 ab c6 77 76 29 2a 62 35 8a 54 a6 b5 3b 73 38 15 a5 cc f2 1a 6d 5a 11 4d 9a 9e b7 b8 b2 6d 8c c3 65 09 66 20 90 d3 e9 7b 52 97 95 69 09 50 3b 64 ef b7 4a
                                        Data Ascii: CH\S\VRkM;U#(E.EhSRQ-5bD*<F9<qO?4TT(sSrU:kf""c<kRUJ6)!$$P[rz9rBKJ4U$FNI"Z~$5[MnQjQIwv)*b5T;s8mZMmef {RiP;dJ
                                        2025-01-08 23:43:02 UTC16384INData Raw: a4 69 52 80 4e 39 72 18 d8 6c 00 f5 6f 5e 3b a0 a6 db b9 e9 b7 72 e9 3e 74 2c b4 8f e8 f9 19 4e de 98 07 7d cf 85 41 a7 88 1d d4 f2 a6 b4 16 ea 81 d1 d9 8d fc 73 ec a8 64 a5 d9 16 89 6f 94 15 04 3e d0 52 fa 27 21 cd be b3 4c 4b 84 ac 2b 96 3c 0d 69 4f 0d 18 2b 15 6a e4 fb 13 bc ed b6 e3 c8 8f e7 04 2f bc a0 71 80 71 cc fb ea 56 fe 1d bf f1 52 ca 12 13 1a 43 c9 05 4a 4f f5 60 ec 4e fb 82 07 b7 a5 6d c0 32 63 47 72 e4 eb ed a7 b4 43 48 f3 65 bb e8 21 c2 ac 0d 5e dd 5b 13 57 d9 31 c4 a7 93 18 a7 b4 ed 51 da 27 5a b2 a1 20 6f cb 92 7d 44 fb 73 59 55 aa a8 ca c7 5e 1e 83 9a b9 7b 8f 79 b3 88 82 df 6f bc c6 65 29 8f d9 30 ae d3 74 60 00 9e 7c eb 90 70 c1 91 09 ae 2e 96 f4 80 54 cc 55 24 24 2c 77 9d 71 49 ca 80 e4 a0 00 cf d7 56 19 92 a4 4b 94 a7 4a a3 47 31 9b
                                        Data Ascii: iRN9rlo^;r>t,N}Asdo>R'!LK+<iO+j/qqVRCJO`Nm2cGrCHe!^[W1Q'Z o}DsYU^{yoe)0t`|p.TU$$,wqIVKJG1
                                        2025-01-08 23:43:02 UTC16384INData Raw: af f7 a9 ef 0f f9 2c b0 c2 e2 c8 b7 4b 5b 57 96 84 29 20 a5 2e e9 09 41 49 df 50 57 79 49 39 d3 dd e5 b9 27 a5 4f c9 e2 06 15 c6 2d a6 57 13 a5 98 48 88 ca bc c4 06 b4 ad e5 a8 e0 eb 1b 93 b2 77 1b 0f ae ac 21 d4 22 7b ae 3e bb 79 8e ca 54 eb 05 3e 92 37 c9 3e a1 cc 9a d7 3c db 5e 7e df e4 8c f1 b3 1f 35 70 81 2a 6a e1 25 b2 a5 24 90 32 36 24 73 14 cd f8 8c f6 f2 9b 96 95 29 a0 8c ac 27 99 c8 e9 50 17 2e 25 e1 db 53 f7 69 cc 18 a2 e1 1d 08 4b ea 59 29 0b 2e 77 82 46 3a 91 b9 22 a3 d8 d1 3a 2b 0f f1 24 d3 21 77 20 64 21 b2 c0 5c 78 89 6b 24 72 1b 9e 59 c9 e7 51 4d ce 09 aa 8d 37 ed c1 19 e2 dd 92 1b db 38 46 57 0b 5d 13 26 cd c4 b2 e4 d8 d7 24 9b 83 21 6d 29 c8 ae 2b 7d 63 20 e0 67 01 43 65 60 e7 7c 57 47 54 65 3c da 74 ad 2a 73 1d f5 05 6d 9a aa 59 ec b0
                                        Data Ascii: ,K[W) .AIPWyI9'O-WHw!"{>yT>7><^~5p*j%$26$s)'P.%SiKY).wF:":+$!w d!\xk$rYQM78FW]&$!m)+}c gCe`|WGTe<t*smY
                                        2025-01-08 23:43:02 UTC2930INData Raw: d5 77 a5 95 24 af 52 90 5b db 1a 48 d2 37 c8 19 3a bc 73 d7 1b 52 2d f9 3a 69 2e 34 5c b9 ba b0 84 94 8c b6 9c 9e f1 57 3f 77 ba a7 57 c5 76 56 b2 4c d4 ab 0a d3 dc 49 51 c9 1a ba 0f 0a d1 1c 5f 64 71 c4 36 27 27 b4 57 a2 82 95 02 77 c6 31 8e 79 e9 5d 1d 4a fe e6 39 29 11 4d 70 32 63 4a 54 a8 f3 dd ed d4 d2 db 50 71 00 a5 59 04 0e 5b 80 33 f5 d4 ed c6 c1 12 e9 1d b8 f2 b5 a9 b4 a7 49 48 20 67 18 c1 fb be fa 44 71 6d 91 52 14 d0 9a 92 b4 15 05 e1 2a ee e3 9e 76 f5 53 cb 85 ea 1d b0 b4 24 97 72 ef a3 a1 a5 2b 3e e1 58 d4 73 76 ce 69 05 15 f4 8c 57 c2 d1 17 39 99 29 5a 90 b6 8a 8e 02 46 f9 18 fd c2 b1 1b 84 e1 46 8c fa 10 f4 84 bc f1 d4 e3 c9 5e 92 af ab 90 fd fe ba 78 8b f5 b1 72 84 74 c9 05 f5 28 23 40 4a b2 0e 33 be db 73 eb 5a 1e 23 b6 06 0b fe 70 be c8
                                        Data Ascii: w$R[H7:sR-:i.4\W?wWvVLIQ_dq6''Ww1y]J9)Mp2cJTPqY[3IH gDqmR*vS$r+>XsviW9)ZFF^xrt(#@J3sZ#p


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        66192.168.2.849789160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:01 UTC374OUTGET /static/oinsurgente.com/img/kefu.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:01 UTC317INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:01 GMT
                                        Content-Type: image/png
                                        Content-Length: 14512
                                        Last-Modified: Wed, 10 Apr 2024 08:00:37 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164725-38b0"
                                        Expires: Wed, 10 Apr 2024 08:00:38 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:01 UTC14512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDRPP1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        67192.168.2.849790103.235.47.1884432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:01 UTC396OUTGET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=https://oinsurgente.com/ HTTP/1.1
                                        Host: sp0.baidu.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:02 UTC135INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        Content-Type: text/plain; charset=utf-8
                                        Date: Wed, 08 Jan 2025 23:43:01 GMT
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        68192.168.2.849792160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:01 UTC383OUTGET /static/oinsurgente.com/img/590eb1f403dc7.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:02 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:02 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 19429
                                        Last-Modified: Wed, 10 Apr 2024 07:51:54 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616451a-4be5"
                                        Expires: Wed, 10 Apr 2024 07:51:55 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:02 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 dc 01 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 02 01 08 ff c4 00 4c 10 00 01 03 03 02 03 06 03 04 06 06 06 0a 03 01 00 01 02 03 04 00 05 11 12 21 06 31 41 13 14 22 51 61 91 32 71 81 07 15 23 a1 16 17
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"L!1A"Qa2q#
                                        2025-01-08 23:43:02 UTC3363INData Raw: 6a 4b 0a 62 28 32 4e 63 ea 3e 22 a5 01 95 e7 9e 3f 87 1d 73 5d a9 cf d8 ea 9e 9b 48 9f 13 fe 50 ce 38 d3 87 14 cb ef a6 ef 1b b2 8f a4 bc a2 48 d3 9e 59 db ad 5c 3c 43 68 11 dd 7c ce 64 34 87 03 2a 59 3b 6a 3b 04 fa ee 69 2d 7c 0b 73 65 eb af 74 94 83 db 98 e2 2b b2 5d 2b c6 81 85 15 0f 3e 83 e7 55 a2 70 1d cd 98 b3 19 ec a3 b0 5d 71 80 9e c9 dc 28 25 2f 95 1d c0 d8 63 1b 73 27 27 22 a7 74 fd 8b 79 5d 1b 56 a7 ec 3a 33 c5 b6 19 0d 3c fb 37 46 0b 6c fc 64 e4 63 24 8e a3 7d d2 ae 5e 46 a4 47 13 d8 de 42 d6 dd d2 3b 81 0e 86 54 12 ad d2 a2 70 01 1c c6 e0 d2 48 e0 4b db d6 e9 49 79 c8 6d c8 08 67 b1 c9 0a 0e 29 1a f2 36 03 4a 4e ad b9 9c ea 27 39 a9 5b e0 8b ba 20 bc c8 7d 84 29 52 98 71 b4 a5 5c 99 42 b6 67 24 7e cf ef 0e 79 c5 37 4f d8 a3 d3 69 3d 27 ea 39
                                        Data Ascii: jKb(2Nc>"?s]HP8HY\<Ch|d4*Y;j;i-|set+]+>Up]q(%/cs''"ty]V:3<7Fldc$}^FGB;TpHKIymg)6JN'9[ })Rq\Bg$~y7Oi='9


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        69192.168.2.849794160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:01 UTC383OUTGET /static/oinsurgente.com/img/59046bbf4a195.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:02 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:02 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 38483
                                        Last-Modified: Wed, 10 Apr 2024 07:51:47 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164513-9653"
                                        Expires: Wed, 10 Apr 2024 07:51:48 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:02 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 b9 03 1f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 56 10 00 01 03 03 02 03 04 04 09 06 0a 07 06 07 01 01 01 00 02 03 04 05 11 12 21 06 13 31 07 41 51 61 14 22 71 81 23 32 52 91 94 a1 b1
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"V!1AQa"q#2R
                                        2025-01-08 23:43:02 UTC16384INData Raw: 3c 66 5a 2c 32 64 64 ea 6e 3f 68 2c 08 9d fe 96 63 8e f9 bd 7d ac 5a c7 ed 39 72 7d e4 f6 e6 87 d3 c0 5e 48 06 82 71 b7 f6 dc ba 8a 07 35 b3 96 0e ae 89 8e cf 8e c0 2e 5e dc ed 34 94 60 91 cc f4 7a 88 b0 7b f1 92 b7 2d 0f d5 5b 19 23 d6 34 31 13 b2 89 76 44 e3 f2 6f a1 0a 39 24 e5 b4 1d 24 8c ef 8e e5 99 d2 48 85 48 cd 34 99 30 e9 d3 9d 89 1d 52 d3 36 a1 af 93 9e f6 b8 12 34 e0 74 52 d5 15 b2 e2 10 85 05 86 96 a3 4a 5c 23 0a 6c ad 21 ba 06 3a 26 96 78 15 2a 12 c3 8a 65 62 d2 06 e0 a8 4b 3c 15 d2 01 50 bd 84 1d 81 21 5e 32 31 96 2a 2a 10 a1 70 56 08 dc a8 c8 5b 26 61 28 15 cb 54 25 aa d3 82 88 85 aa 66 54 56 2d 51 96 ab 24 28 c8 5a 29 19 ea 55 2c 4d 2d dd 59 21 46 46 ea fb 11 a9 0e 96 a4 2d 56 0b 54 65 88 34 21 d2 8d 2a 6c 04 98 0a c5 35 21 d0 8d 0a 6c 39
                                        Data Ascii: <fZ,2ddn?h,c}Z9r}^Hq5.^4`z{-[#41vDo9$$HH40R64tRJ\#l!:&x*ebK<P!^21**pV[&a(T%fTV-Q$(Z)U,M-Y!FF-VTe4!*l5!l9
                                        2025-01-08 23:43:02 UTC6033INData Raw: 95 52 77 73 40 89 bf bc fd 49 d4 7d b5 58 e4 88 1a ca 2a ea 79 7b c3 5a d7 8f 9f 23 ec 4f 4b 9a af 52 3d 44 6e ac f5 1d 68 d5 f6 65 79 35 67 6d f6 e8 a6 63 69 6d 75 53 47 9f 59 f2 39 ac 3e e1 ba d2 8b b6 4e 18 7c 41 ce f4 e8 dd 8c 69 30 64 fd 47 08 fa 4c cb fa 49 e7 8b f7 3d 1f 57 d8 8d 47 bb c1 79 2d 67 6d f6 f6 48 c6 d1 5a aa a6 66 7d 77 4c e6 c6 40 f2 03 3b ab cd ed a3 87 5c dc ba 0b 8b 1d 8d db c9 69 fa f2 9e 93 37 f6 91 cf 1f 93 d2 f5 f5 4b ab af b5 79 2b 7b 6e b7 1a e2 c7 5a ab 05 26 36 98 39 a5 ff 00 b3 d3 eb 5a a7 b6 4e 16 11 6a 0e ad 27 e4 88 37 fb 70 8f a4 cc bf a4 2e a2 2f dc f4 5d 5f 6a 33 d3 da bc 93 f8 ef a0 f4 ed 1f 91 ea bd 13 1f 9c d4 dd 7f b3 d3 1e f5 7d dd b4 70 e3 63 d4 20 b9 39 dd 74 f2 5a 3e bc a3 e8 f3 2f e9 25 67 8b f7 3d 2f 58 d9
                                        Data Ascii: Rws@I}X*y{Z#OKR=Dnhey5gmcimuSGY9>N|Ai0dGLI=WGy-gmHZf}wL@;\i7Ky+{nZ&69ZNj'7p./]_j3}pc 9tZ>/%g=/X


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        70192.168.2.849791160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:01 UTC615OUTGET /static/oinsurgente.com/img/team-left.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:02 UTC315INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:02 GMT
                                        Content-Type: image/png
                                        Content-Length: 2974
                                        Last-Modified: Wed, 10 Apr 2024 07:51:51 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164517-b9e"
                                        Expires: Wed, 10 Apr 2024 07:51:52 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:02 UTC2974INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 14 08 06 00 00 00 bd 05 0c 2c 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR,1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        71192.168.2.849793160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:01 UTC616OUTGET /static/oinsurgente.com/img/team-right.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:02 UTC315INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:02 GMT
                                        Content-Type: image/png
                                        Content-Length: 3018
                                        Last-Modified: Wed, 10 Apr 2024 07:52:51 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164553-bca"
                                        Expires: Wed, 10 Apr 2024 07:52:52 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:02 UTC3018INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 14 08 06 00 00 00 bd 05 0c 2c 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR,1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        72192.168.2.849798160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:03 UTC383OUTGET /static/oinsurgente.com/img/59046a650127e.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:03 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:03 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 68147
                                        Last-Modified: Wed, 10 Apr 2024 07:52:01 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164521-10a33"
                                        Expires: Wed, 10 Apr 2024 07:52:02 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:03 UTC16065INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 b9 03 1f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 01 02 07 08 ff c4 00 59 10 00 01 03 03 02 03 03 06 09 08 06 05 0a 05 05 01 01 02 03 04 00 05 11 12 21 06 31 41 13 22 51 07 14 32 61 71 91 15 17 42 52 54 81
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"Y!1A"Q2aqBRT
                                        2025-01-08 23:43:03 UTC16384INData Raw: 43 88 8e 8a 08 a5 08 ad 48 ab 5c a6 53 5c 56 84 52 ba 6b 4d 3b 55 93 23 28 99 15 a1 45 2e 45 68 53 52 99 9e 51 2d 35 82 0d 62 44 98 d0 d0 1c 97 2a 3c 46 d4 a2 94 97 dd 08 ce 39 e3 3c ea af 71 f2 8f c3 96 f7 d2 d3 4f 3f 34 e7 0b 54 54 8d 28 1e d5 73 fa aa 53 72 fa 55 ca 3a 6b cb b1 66 22 b5 22 b2 cb ec cb 8a cc a8 ae 07 63 3c 80 eb 6b 03 d2 07 f7 52 84 55 d4 8a 4a 36 11 29 de b4 c0 1c c8 a7 21 24 90 00 24 f2 c0 eb 50 9c 5b 72 7a c9 c3 12 9f 8f 39 b8 72 92 42 9a 4b 89 4a 8b dd 0a 34 ab 98 c7 85 55 cd dd 24 46 4e 49 22 91 5a 91 8a 8f e1 db e4 7e 24 b3 b5 35 97 19 ed d0 94 a6 5b 4d 82 03 6e 9f 51 e8 6a 51 49 ab c6 77 76 29 2a 62 35 8a 54 a6 b5 3b 73 38 15 a5 cc f2 1a 6d 5a 11 4d 9a 9e b7 b8 b2 6d 8c c3 65 09 66 20 90 d3 e9 7b 52 97 95 69 09 50 3b 64 ef b7 4a
                                        Data Ascii: CH\S\VRkM;U#(E.EhSRQ-5bD*<F9<qO?4TT(sSrU:kf""c<kRUJ6)!$$P[rz9rBKJ4U$FNI"Z~$5[MnQjQIwv)*b5T;s8mZMmef {RiP;dJ
                                        2025-01-08 23:43:04 UTC16384INData Raw: a4 69 52 80 4e 39 72 18 d8 6c 00 f5 6f 5e 3b a0 a6 db b9 e9 b7 72 e9 3e 74 2c b4 8f e8 f9 19 4e de 98 07 7d cf 85 41 a7 88 1d d4 f2 a6 b4 16 ea 81 d1 d9 8d fc 73 ec a8 64 a5 d9 16 89 6f 94 15 04 3e d0 52 fa 27 21 cd be b3 4c 4b 84 ac 2b 96 3c 0d 69 4f 0d 18 2b 15 6a e4 fb 13 bc ed b6 e3 c8 8f e7 04 2f bc a0 71 80 71 cc fb ea 56 fe 1d bf f1 52 ca 12 13 1a 43 c9 05 4a 4f f5 60 ec 4e fb 82 07 b7 a5 6d c0 32 63 47 72 e4 eb ed a7 b4 43 48 f3 65 bb e8 21 c2 ac 0d 5e dd 5b 13 57 d9 31 c4 a7 93 18 a7 b4 ed 51 da 27 5a b2 a1 20 6f cb 92 7d 44 fb 73 59 55 aa a8 ca c7 5e 1e 83 9a b9 7b 8f 79 b3 88 82 df 6f bc c6 65 29 8f d9 30 ae d3 74 60 00 9e 7c eb 90 70 c1 91 09 ae 2e 96 f4 80 54 cc 55 24 24 2c 77 9d 71 49 ca 80 e4 a0 00 cf d7 56 19 92 a4 4b 94 a7 4a a3 47 31 9b
                                        Data Ascii: iRN9rlo^;r>t,N}Asdo>R'!LK+<iO+j/qqVRCJO`Nm2cGrCHe!^[W1Q'Z o}DsYU^{yoe)0t`|p.TU$$,wqIVKJG1
                                        2025-01-08 23:43:04 UTC16384INData Raw: af f7 a9 ef 0f f9 2c b0 c2 e2 c8 b7 4b 5b 57 96 84 29 20 a5 2e e9 09 41 49 df 50 57 79 49 39 d3 dd e5 b9 27 a5 4f c9 e2 06 15 c6 2d a6 57 13 a5 98 48 88 ca bc c4 06 b4 ad e5 a8 e0 eb 1b 93 b2 77 1b 0f ae ac 21 d4 22 7b ae 3e bb 79 8e ca 54 eb 05 3e 92 37 c9 3e a1 cc 9a d7 3c db 5e 7e df e4 8c f1 b3 1f 35 70 81 2a 6a e1 25 b2 a5 24 90 32 36 24 73 14 cd f8 8c f6 f2 9b 96 95 29 a0 8c ac 27 99 c8 e9 50 17 2e 25 e1 db 53 f7 69 cc 18 a2 e1 1d 08 4b ea 59 29 0b 2e 77 82 46 3a 91 b9 22 a3 d8 d1 3a 2b 0f f1 24 d3 21 77 20 64 21 b2 c0 5c 78 89 6b 24 72 1b 9e 59 c9 e7 51 4d ce 09 aa 8d 37 ed c1 19 e2 dd 92 1b db 38 46 57 0b 5d 13 26 cd c4 b2 e4 d8 d7 24 9b 83 21 6d 29 c8 ae 2b 7d 63 20 e0 67 01 43 65 60 e7 7c 57 47 54 65 3c da 74 ad 2a 73 1d f5 05 6d 9a aa 59 ec b0
                                        Data Ascii: ,K[W) .AIPWyI9'O-WHw!"{>yT>7><^~5p*j%$26$s)'P.%SiKY).wF:":+$!w d!\xk$rYQM78FW]&$!m)+}c gCe`|WGTe<t*smY
                                        2025-01-08 23:43:04 UTC2930INData Raw: d5 77 a5 95 24 af 52 90 5b db 1a 48 d2 37 c8 19 3a bc 73 d7 1b 52 2d f9 3a 69 2e 34 5c b9 ba b0 84 94 8c b6 9c 9e f1 57 3f 77 ba a7 57 c5 76 56 b2 4c d4 ab 0a d3 dc 49 51 c9 1a ba 0f 0a d1 1c 5f 64 71 c4 36 27 27 b4 57 a2 82 95 02 77 c6 31 8e 79 e9 5d 1d 4a fe e6 39 29 11 4d 70 32 63 4a 54 a8 f3 dd ed d4 d2 db 50 71 00 a5 59 04 0e 5b 80 33 f5 d4 ed c6 c1 12 e9 1d b8 f2 b5 a9 b4 a7 49 48 20 67 18 c1 fb be fa 44 71 6d 91 52 14 d0 9a 92 b4 15 05 e1 2a ee e3 9e 76 f5 53 cb 85 ea 1d b0 b4 24 97 72 ef a3 a1 a5 2b 3e e1 58 d4 73 76 ce 69 05 15 f4 8c 57 c2 d1 17 39 99 29 5a 90 b6 8a 8e 02 46 f9 18 fd c2 b1 1b 84 e1 46 8c fa 10 f4 84 bc f1 d4 e3 c9 5e 92 af ab 90 fd fe ba 78 8b f5 b1 72 84 74 c9 05 f5 28 23 40 4a b2 0e 33 be db 73 eb 5a 1e 23 b6 06 0b fe 70 be c8
                                        Data Ascii: w$R[H7:sR-:i.4\W?wWvVLIQ_dq6''Ww1y]J9)Mp2cJTPqY[3IH gDqmR*vS$r+>XsviW9)ZFF^xrt(#@J3sZ#p


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        73192.168.2.849797160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:03 UTC609OUTGET /static/oinsurgente.com/img/map.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:03 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:03 GMT
                                        Content-Type: image/png
                                        Content-Length: 7820
                                        Last-Modified: Wed, 10 Apr 2024 07:52:35 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164543-1e8c"
                                        Expires: Wed, 10 Apr 2024 07:52:36 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:03 UTC7820INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2b 00 00 00 cc 08 06 00 00 00 b2 70 e3 3b 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR+p;1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        74192.168.2.849799160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:03 UTC611OUTGET /static/oinsurgente.com/img/weibo.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:03 UTC291INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:03 GMT
                                        Content-Type: image/png
                                        Content-Length: 488
                                        Last-Modified: Wed, 10 Apr 2024 07:52:30 GMT
                                        Connection: close
                                        ETag: "6616453e-1e8"
                                        Expires: Wed, 10 Apr 2024 07:52:31 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:03 UTC488INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 12 08 06 00 00 00 56 ce 8e 57 00 00 01 af 49 44 41 54 78 da ad d3 db 4a 95 51 14 05 e0 ef df 7b 5b 86 25 58 6d b1 c2 4e 44 84 54 0a 41 27 ca 32 a2 8b 82 de a1 97 eb 05 ba 8a 08 a2 f2 a2 a3 57 11 1d c0 28 8c d2 0a 21 d3 3c b1 ba 19 3b 7e 64 13 44 ad ab c5 9c 73 8d 39 c6 98 73 55 a5 14 ff e3 b4 fe a2 b6 81 13 98 40 0f 3e 61 0a 2f b0 dc f8 c3 c3 9e 0d 8d 1a 89 bd c3 73 34 71 1d 57 d0 5b 75 91 b6 19 07 70 08 6b 78 82 af 35 05 83 28 58 c0 79 9c c4 9d 8d d2 b6 63 1c 47 d0 9b d8 4f dc cb 7d 3d b9 63 78 88 bb 68 63 ac 0e d4 c6 35 ec ef c2 70 1b 76 63 00 1f 31 8f d3 f8 1c 8f 2e 76 80 06 70 b5 0b 88 c4 da 01 da 84 57 b8 13 f9 3b b0 8a f5 56 24 8c 27 51 3f cb 91 32 84 aa 16 df 83 7e 3c c0 4a 7c 5a
                                        Data Ascii: PNGIHDRVWIDATxJQ{[%XmNDTA'2W(!<;~dDs9sU@>a/s4qW[upkx5(XycGO}=cxhc5pvc1.vpW;V$'Q?2~<J|Z


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        75192.168.2.849802160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:03 UTC379OUTGET /static/oinsurgente.com/img/team-left.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:03 UTC315INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:03 GMT
                                        Content-Type: image/png
                                        Content-Length: 2974
                                        Last-Modified: Wed, 10 Apr 2024 07:51:51 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164517-b9e"
                                        Expires: Wed, 10 Apr 2024 07:51:52 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:03 UTC2974INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 14 08 06 00 00 00 bd 05 0c 2c 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR,1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        76192.168.2.849800160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:03 UTC380OUTGET /static/oinsurgente.com/img/team-right.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:03 UTC315INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:03 GMT
                                        Content-Type: image/png
                                        Content-Length: 3018
                                        Last-Modified: Wed, 10 Apr 2024 07:52:51 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164553-bca"
                                        Expires: Wed, 10 Apr 2024 07:52:52 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:03 UTC3018INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 14 08 06 00 00 00 bd 05 0c 2c 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR,1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        77192.168.2.849801160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:03 UTC608OUTGET /static/oinsurgente.com/img/qq.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:03 UTC291INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:03 GMT
                                        Content-Type: image/png
                                        Content-Length: 348
                                        Last-Modified: Wed, 10 Apr 2024 07:51:49 GMT
                                        Connection: close
                                        ETag: "66164515-15c"
                                        Expires: Wed, 10 Apr 2024 07:51:50 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:03 UTC348INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 12 08 06 00 00 00 56 ce 8e 57 00 00 01 23 49 44 41 54 78 da 9d d4 4b 4b dc 60 14 80 e1 27 31 8e 8c d8 01 2f 45 c4 aa 55 bc 2f 94 a2 8b 41 0a 2d 14 fc d1 fe 02 57 e2 a2 d5 8d 0b 77 4a 8b 28 5a a6 54 70 e2 e6 0c c4 90 d1 c4 77 13 c2 47 de 73 f9 ce 49 92 e7 b9 0a 52 7c c2 0e 96 d1 c2 6f fc c2 39 fe 95 3f 48 2a 44 23 d8 c3 77 8c 57 04 39 c3 11 ee ca 91 5f 88 b1 8b 1f 43 24 b0 8d c3 f2 79 59 34 83 2e c6 bc ce 66 94 9d 0c 13 7d c6 b4 b7 49 b1 86 0f 55 a2 11 7c 8c 67 1d 26 87 89 3a 51 5a 5d 3a c5 ec 8b a2 09 4c 35 10 65 11 38 2b 8a 12 cc 46 94 26 cc a1 5d 14 ad e0 5b 45 f3 df 62 15 07 18 4d 23 8b 6e b1 71 0d 48 b0 8f c5 14 1b 58 f2 7e 46 b1 95 46 59 ad d8 9f a7 86 92 1e fa 98 cf 70 83 4b 5c e0
                                        Data Ascii: PNGIHDRVW#IDATxKK`'1/EU/A-WwJ(ZTpwGsIR|o9?H*D#wW9_C$yY4.f}IU|g&:QZ]:L5e8+F&][EbM#nqHX~FFYpK\


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        78192.168.2.849803160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:03 UTC612OUTGET /static/oinsurgente.com/img/weixin.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:04 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:03 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 20520
                                        Last-Modified: Wed, 10 Apr 2024 07:53:03 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616455f-5028"
                                        Expires: Wed, 10 Apr 2024 07:53:04 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:04 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 18 01 18 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 07 05 06 08 04 03 02 01 ff c4 00 59 10 00 00 05 03 02 02 03 06 10 0a 09 03 03 03 05 00 01 02 03 04 05 00 06 11 07 12 13 21 14 31 41 08 18 22 51 94 d2 15 16 17 32 36 37
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"Y!1A"Q267
                                        2025-01-08 23:43:04 UTC4454INData Raw: a2 8a 28 0a 28 a2 82 0e 6e 66 da 8e 59 24 e7 1f c6 36 50 c5 11 4c 1e 28 42 88 87 6e 37 54 67 a6 ad 3c f7 6a db f2 84 7f 9d 28 3b a5 3f 1f 41 7c d5 4f b4 15 4c b7 74 82 e9 ba 60 5b 4c 46 91 98 b4 71 bb 60 a8 be d3 78 26 12 8e 43 1e 32 8d 06 9d 0b fe cd 28 60 2e 98 6c 07 2f eb a9 ff 00 3a fd f4 ff 00 67 7b ea 85 f2 e4 fc ea ce dd ef f7 bf f6 71 fe 53 ff 00 14 77 bf de ff 00 d9 c7 f9 4f fc 50 68 35 af 4b 15 d0 00 38 b8 a0 16 c7 57 11 da 46 c7 ed 1a f1 f4 d5 a7 9e ed 5b 7e 50 8f f3 a4 17 7b fd ef fd 9c 7f 94 ff 00 c5 52 2e 9b 5a 4e cf 98 f4 2e 54 89 15 cf 0c aa e1 23 ee 2e d1 ce 39 fd 03 41 b3 d5 59 17 96 f2 aa c7 28 45 5b aa d4 c2 dc cd c7 20 62 89 7c 1d bb 7f 76 2b 37 e9 75 b3 75 a5 a8 b1 2a 4b c2 cb 91 81 0c a7 14 cf 1b 2a 54 80 05 23 63 3b 83 1d 78 c7 c3
                                        Data Ascii: ((nfY$6PL(Bn7Tg<j(;?A|OLt`[LFq`x&C2(`.l/:g{qSwOPh5K8WF[~P{R.ZN.T#.9AY(E[ b|v+7uu*K*T#c;x


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        79192.168.2.849804160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:03 UTC383OUTGET /static/oinsurgente.com/img/590eaeb702c85.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:04 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:03 GMT
                                        Content-Type: image/png
                                        Content-Length: 907311
                                        Last-Modified: Wed, 10 Apr 2024 07:52:18 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164532-dd82f"
                                        Expires: Wed, 10 Apr 2024 07:52:19 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:04 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR8gV1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,
                                        2025-01-08 23:43:04 UTC16384INData Raw: 36 8e 17 b8 e6 a9 dd 20 4e ec cb 27 eb e2 ad 50 8b d0 8b c3 25 5f c5 3e 72 56 b7 d8 d0 3c 94 55 7c fe 91 91 97 2d cf 3f bd b7 60 0d a6 97 e9 72 ab 8f 6a c2 ca a7 fe 4e a6 ba 3f df bd 65 d4 65 5b a1 8a a0 2f 3f ab a7 0e 82 58 6b 8e de f2 f2 05 af 3e a5 cb ea f5 0c 00 66 d0 51 ed 7e 8f 59 94 3b 6a 51 e5 b7 5d 79 66 46 05 ec cc b3 cf bd eb e8 13 7e be df 25 d9 5e b7 b2 43 b6 8a 75 af c6 d8 91 b1 32 fe fb fd 43 00 20 c3 3c 7a 78 78 78 64 40 90 cb 5f f8 3f 26 6e fb 34 10 b7 0e ad 7d 0e 79 78 78 58 11 aa 22 62 97 b7 8e d5 2b d9 68 67 ec 12 4b e2 95 fd 6a 18 34 11 ab 90 73 2e 3c 37 24 1d 2c 1d 39 a0 9a 59 16 3b a5 59 87 35 c6 a0 4a 49 27 13 d0 d2 78 da 84 bc a2 79 fb e9 69 5c 2d 3d aa 83 76 8b 88 e0 9a d4 b9 c6 86 7b 1a da 9a 3f 56 17 9a e4 1c 86 ea d9 97 e9 94
                                        Data Ascii: 6 N'P%_>rV<U|-?`rjN?ee[/?Xk>fQ~Y;jQ]yfF~%^Cu2C <zxxxd@_?&n4}yxxX"b+hgKj4s.<7$,9Y;Y5JI'xyi\-=v{?V
                                        2025-01-08 23:43:04 UTC16384INData Raw: 39 32 ce 40 b4 1e 42 49 51 69 bc 19 0b c1 e2 fa cd c1 e1 1f 92 ac f0 4a 28 b7 29 73 de 71 7e 8e 8e 1f 6a 56 48 c9 6f d2 04 ef e3 e6 f2 3f e9 db 99 04 c5 5f 72 55 35 03 03 cc 86 4e 4e fa 08 6c 99 7a 6e d6 5e c4 8c 10 97 f5 71 79 cd 3a ff f4 43 6b 9f c1 58 61 73 64 12 01 35 4b af 58 71 db ac fa e2 ea 3f 24 a4 33 d3 7b bc 66 bc 8d ba eb b5 27 a3 3d 3c 3c 3c 9a c8 20 cd 03 4f b0 b0 ee fb af 83 ea aa e3 e7 2d ed 49 24 50 cf c9 ac b1 b3 97 86 c0 28 1e 33 80 41 10 bb 68 1d f7 e4 46 8d c4 9b 1d 71 b1 cc 1f d4 e5 ff 86 ff af 29 bd 54 b5 66 04 64 e5 9d 5d 51 d7 35 6b 08 d7 04 b8 c9 1b ba 7a 33 7a e6 c0 dc ee b8 58 03 cd 27 d4 11 97 fe b4 15 1d 65 95 df 51 05 c8 aa e9 8a cb 85 c6 ac 38 69 92 6a 29 b4 54 25 75 94 5e 1c c9 23 4c 33 c7 9c 03 a1 5a 44 7f 83 cd 51 fa c3
                                        Data Ascii: 92@BIQiJ()sq~jVHo?_rU5NNlzn^qy:CkXasd5KXq?$3{f'=<<< O-I$P(3AhFq)Tfd]Q5kz3zX'eQ8ij)T%u^#L3ZDQ
                                        2025-01-08 23:43:04 UTC16384INData Raw: 7b c1 ab 64 c2 fe eb d6 9f 88 05 31 8c 02 ce 88 61 28 67 46 8d 72 a1 a4 b1 34 05 40 80 8c 11 05 88 e5 cb e9 a3 83 34 d4 73 aa aa 4d f4 57 d7 ff e3 f9 e7 9d d3 d5 d9 09 00 5d 9d 9d 1f fb a3 0f fe ee 87 3e 21 e9 ef 32 e7 5e 0f 76 3d fd 60 e3 25 ed 03 bf f7 be 0f fc de fb ea f8 e1 27 3f 7d dd cd b7 fc 58 66 4a 2b 18 95 fa 08 df d9 49 43 03 c0 b7 be fe af 97 5e 72 d1 eb 5e fb ea f7 fc ee 07 9e df b9 4b 2e 46 4b 3e cf eb 5e fb 1a b9 fd 83 1f de c1 79 54 f1 45 04 68 ca 14 d4 07 de f7 6e 29 b2 de fc e4 93 5f bf f1 5b 65 4b 32 04 c0 df ff bd 2b 62 5b 0f 47 52 09 e8 e1 87 1f 95 04 f4 89 27 ae f8 f2 17 ff f7 e3 4f 3c 09 65 e3 39 f3 27 43 43 07 7f f8 93 bb 13 92 f4 8e b7 5d 26 b7 1f 7e f8 11 8a 17 2e 88 98 4c d4 74 da 8f e4 32 65 43 61 ed e1 11 13 d0 b3 2d 41 68 f3
                                        Data Ascii: {d1a(gFr4@4sMW]>!2^v=`%'?}XfJ+IC^r^K.FK>^yTEhn)_[eK2+b[GR'O<e9'CC]&~.Lt2eCa-Ah
                                        2025-01-08 23:43:04 UTC16384INData Raw: b5 10 7d 7e dd 04 36 5a ab 41 43 47 c2 0d b7 bc f4 fc d3 06 83 2e 49 a5 ee be eb 8e 1e 07 76 bf fb a1 a7 57 ae df 6c ae 61 93 86 f5 ee b8 e1 ca d3 4e 3e 2e be e7 77 de fb f8 8e bb 1f 56 2a 88 94 e8 c9 b8 17 72 41 cc 44 3b 84 21 60 35 e1 87 59 7f bb e7 51 ad 95 d6 b2 4b 87 76 d1 a3 f4 f6 bb ef 4f 9f 31 33 42 9c 9e 7a fc e1 e8 e2 4b e9 43 48 e8 8c be f4 c6 eb af 29 b4 d7 db 21 12 64 4e 27 be cc 21 22 11 b7 a2 3d a1 c5 82 99 22 cf 39 b9 57 1c f7 d7 da 5a ed 3d f9 f4 8b 75 ea d4 36 31 49 b5 50 7a 24 33 bd 64 e9 b2 3c bf b8 32 6d be fd 81 07 1f de ba 6d 7b 58 62 87 42 dc ca 42 bf 81 9f 23 ab 31 4d 79 c7 72 a5 94 94 46 08 11 40 cf 9b bf 30 02 a0 4f 39 a1 f7 53 2f bc 01 91 5e b6 d6 1a 75 de ba 3a 24 72 ea 3c 43 c2 76 1c 36 6b 92 37 df 9e 3f 7f 81 0a fc d0 53 2e
                                        Data Ascii: }~6ZACG.IvWlaN>.wV*rAD;!`5YQKvO13BzKCH)!dN'!"="9WZ=u61IPz$3d<2mm{XbBB#1MyrF@0O9S/^u:$r<Cv6k7?S.
                                        2025-01-08 23:43:04 UTC16384INData Raw: 2e 5d 19 78 19 a5 14 02 12 63 51 03 e5 ce 08 a1 61 25 5f c6 46 6f 90 cd 78 e9 4a 03 12 31 87 3b 2c 61 14 c4 03 df 43 24 e1 26 dd 54 89 48 24 09 99 70 b5 70 ac 6b 65 fe 48 a4 e5 1a 23 32 c6 05 17 2e 73 1c 1e d3 30 d9 a3 7e dd 63 0e de 07 2c 89 3b 29 dc 14 b3 75 a3 a2 e3 a4 82 d8 45 a9 7c cb 30 22 19 d2 ba 52 da 74 dd 2b 15 96 31 8c ee 21 63 42 38 89 a4 0c 3c 04 14 6e 42 6b 4d 8c 1f 75 50 d7 bf 5c 70 72 1c 7a ce 64 b3 83 be 19 f7 e1 c0 61 ab d7 6f 08 a5 7b 34 11 63 c2 11 6e 62 e4 d4 05 47 7d 3f e3 90 ee 7b 9b 37 f7 e8 d6 be 7e 9d 5a cf 0e 98 98 0e 7c 64 1c 90 29 0d 2c f6 98 63 a8 28 4c c8 88 0b e1 26 9d 44 ea b4 23 bb ef bf 8f 4d 0e bf 1a 36 7a d0 88 09 4a 29 44 32 82 1e 5f 8c 9e 76 7c af 5f 59 5e fc bc d3 8e 19 3c e6 c7 74 ba 82 71 41 16 cf 2a a6 31 fe 1e
                                        Data Ascii: .]xcQa%_FoxJ1;,aC$&TH$ppkeH#2.s0~c,;)uE|0"Rt+1!cB8<nBkMuP\przdao{4cnbG}?{7~Z|d),c(L&D#M6zJ)D2_v|_Y^<tqA*1
                                        2025-01-08 23:43:04 UTC16384INData Raw: bf d8 a8 61 3d bd fe 6a c9 4b 8d 7d 93 e2 8f 1b 11 01 38 e3 9c 9b 51 6e 46 99 19 d1 00 74 58 83 42 d7 c3 2a 95 2b d5 bc 69 a3 d3 4f 3b 65 e1 aa 6d 4b 37 ee 27 6e 3f 34 ef de 7f 5c 93 46 f5 7c 7e 31 00 0c 1b f9 eb d6 6d db f5 83 4f 98 4b 49 d6 f3 3f a0 96 4b 86 f1 73 56 8f 9d f6 fb de 03 47 c2 ea 7e ba 32 19 6a 37 ce d8 06 8f 9e da 63 c0 28 ad 2f a1 97 c8 a7 3a 5c ff af eb db e8 3b 66 a7 f2 25 37 80 28 64 f4 ec 3a d5 97 e6 ed 21 a8 36 ec d8 b7 65 fb ee ea 55 82 84 79 c1 ef 4b 85 93 46 4a 81 30 42 09 52 8a 14 3d 1a 34 a1 68 28 49 35 10 9c 8d 55 29 af 89 44 0a 14 ce 9f 0e bb e8 ea 97 cb 16 d7 95 30 a4 14 09 51 4a 12 1a 8a dc bc ec 4e c1 13 b7 b7 f1 db c8 36 6f dd f9 c1 67 83 44 3a a5 1c 87 00 61 cc e0 dc d2 e8 33 a3 1c 09 7e f5 d3 d4 a6 8d ea 56 af 52 1e 00
                                        Data Ascii: a=jK}8QnFtXB*+iO;emK7'n?4\F|~1mOKI?KsVG~2j7c(/:\;f%7(d:!6eUyKFJ0BR=4h(I5U)D0QJN6ogD:a3~VR
                                        2025-01-08 23:43:04 UTC16384INData Raw: 25 f5 92 c1 98 61 ea d6 16 42 19 15 52 20 05 a5 2e 6a da f0 a3 37 9f 0b 23 98 af 74 ee 22 d2 49 29 1d 50 40 39 43 ca 91 19 94 9b 33 17 af 1f 38 78 d4 ad 6d 5d 02 7e cd 1a 55 7b be fb ec 23 2f 75 39 98 38 02 4a 30 c3 02 e9 9a 2e 48 40 95 9d 0d 6a bc 03 01 90 a0 a4 84 fa cd 7b de df 85 52 02 15 0a 08 fe 95 44 4a 47 fa af 10 49 f4 bf 15 4a 45 af bb a2 95 bf eb 95 ab d6 53 64 0a 00 91 21 32 44 4e 90 22 72 42 a8 27 6e 4f 76 ef cf bf fd c9 f7 3e ee 74 5f cb 0b dc 7c fe da 2b 5a e5 44 23 8f bd d2 55 3f ca 88 10 2e d4 85 91 94 ff 06 d0 84 14 d3 bf d5 f5 b5 c7 6b 56 0f 58 c0 13 27 4f ff a0 fb b7 c2 49 6b d7 6e 44 8a 8c 7b e2 1b 5c 1b b7 9e d0 f7 7e fc fe 5b 1f bf ff d6 5f 84 f8 9c 90 0a 48 95 f2 a5 da 5f d3 aa ed 75 97 87 f1 5f 7f 1b 36 62 ec fb 9f 7c b1 69 cb 36
                                        Data Ascii: %aBR .j7#t"I)P@9C38xm]~U{#/u98J0.H@j{RDJGIJESd!2DN"rB'nOv>t_|+ZD#U?.kVX'OIknD{\~[_H_u_6b|i6
                                        2025-01-08 23:43:04 UTC16384INData Raw: 9c 80 9a 49 8d 19 da 34 b1 c9 30 6f 34 e2 3c 13 1d 10 c9 76 43 07 ee b7 f9 e1 0f 3a 81 ad 65 9b 7e ff 87 67 5f 73 fd 4d cc 98 f3 e8 49 09 9f 8c ad 31 d6 24 23 dd 6d f7 6d a2 ad 21 e2 4b f8 80 e3 0f 3f f2 b0 03 d9 1a 66 f3 91 4f 9e 2e 25 3b 4a 47 4e 02 48 18 d0 0e 80 b6 65 67 98 f9 01 f7 3d f2 c8 c3 0e 92 04 f3 47 3e f9 05 06 46 22 a5 23 ad 43 d2 a1 27 8b d1 d8 b4 d3 95 a6 24 43 6b 12 9b 26 c6 24 d6 24 19 f1 d9 b5 51 cb 88 c0 62 9f 33 be 73 09 7a c6 62 08 9a cd e0 8c 4b 2e 0a 30 a9 4c 57 1e dd 68 96 61 91 c6 92 ae 5a 45 aa 82 00 ab d4 93 c6 66 a4 59 95 e4 5f bd fa 0f e7 e7 e7 98 ed f6 ed db df f8 e6 b7 33 70 c6 33 08 b0 b2 ba 6b 4d 47 29 9f 30 8a e3 10 27 c7 4f de f6 c6 d7 3c f0 fe 27 01 c3 4f cf ff d9 ab 5f fb 37 76 54 01 10 e4 64 88 a2 c9 b5 13 e3 21 cc
                                        Data Ascii: I40o4<vC:e~g_sMI1$#mm!K?fO.%;JGNHeg=G>F"#C'$Ck&$$Qb3szbK.0LWhaZEfY_3p3kMG)0'O<'O_7vTd!
                                        2025-01-08 23:43:04 UTC16384INData Raw: 62 cc 5f c9 1f 91 88 89 98 b3 22 89 4c 8e 03 70 94 19 43 af 50 00 d9 18 44 6c c8 4b d5 cf 43 42 e1 a1 fb 76 a6 6c 85 b2 c7 3c 15 3d cd 04 26 14 2c 38 83 b8 65 20 ad ec 23 c8 80 08 48 88 08 68 18 08 6c 6a 11 64 4c bc 47 a3 51 33 b1 8c 5c 3e 7e c0 ec df ab 96 36 2a 90 89 1d 21 03 b3 05 06 60 cb 96 41 5a 2a 7a f9 44 66 cb 80 0c 56 92 89 84 f2 6a 66 c5 b2 92 45 b6 0d eb 62 1d c0 5d 3f f6 40 e0 78 17 63 88 f7 8c 0e 84 63 75 cf 96 71 c9 eb cc e2 e9 e6 b3 d3 48 6a dc b3 8a fb d7 94 77 9c d7 f6 fb d7 8f f5 63 77 07 a0 9b 1c dc d5 b3 4d 04 75 05 e0 cd df df d4 0d 7c 75 c2 fb dd 2d 99 36 ed f9 18 93 b8 51 e5 0c f8 10 15 42 30 c0 16 80 dd a3 7b bd 71 dc 04 16 80 72 bf 29 9b 24 03 24 b0 d6 22 01 a1 45 02 04 42 02 8d c4 00 d6 b0 65 cb 56 5e 1f 29 eb 55 c3 bf e6 eb 6a
                                        Data Ascii: b_"LpCPDlKCBvl<=&,8e #HhljdLGQ3\>~6*!`AZ*zDfVjfEb]?@xccuqHjwcwMu|u-6QB0{qr)$$"EBeV^)Uj


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        80192.168.2.849805160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:03 UTC619OUTGET /static/oinsurgente.com/img/57c405d15a91b.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:04 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:04 GMT
                                        Content-Type: image/png
                                        Content-Length: 4440
                                        Last-Modified: Wed, 10 Apr 2024 07:52:06 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164526-1158"
                                        Expires: Wed, 10 Apr 2024 07:52:07 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:04 UTC4440INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 24 08 06 00 00 00 e8 eb 38 e2 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR $81iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        81192.168.2.849806160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:03 UTC383OUTGET /static/oinsurgente.com/img/590eae9ce094b.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:04 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:04 GMT
                                        Content-Type: image/png
                                        Content-Length: 755852
                                        Last-Modified: Wed, 10 Apr 2024 07:53:00 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616455c-b888c"
                                        Expires: Wed, 10 Apr 2024 07:53:01 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:04 UTC16065INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR8gV1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,
                                        2025-01-08 23:43:04 UTC16384INData Raw: 72 61 e6 ee 5b 76 9b 6a e5 d0 c9 ae a2 bc 19 de f6 d9 b3 ca 0b e5 a1 c7 2f fe fe 5f 9f 61 f6 99 c1 60 d4 c2 c2 8d 77 e4 df fa 7c 7e fa 49 ce 0a 06 83 51 0b 1d d7 26 c2 0c f7 97 2e 9e d5 5b fe 2d 05 25 02 9a 1c 96 e6 88 95 03 86 fe 6e 46 23 44 44 65 4c 61 1a 8d bb c2 4c 93 2b 37 a9 67 7d d0 fc 62 89 af 2d fe da ba a0 8b 06 aa 61 6f 98 c4 b8 1f f4 f8 c0 86 d1 29 f9 e3 06 ab 84 61 f7 64 af 6a de cd de 41 8d 45 82 4d 5d e1 4c f7 1f b7 da 7b c4 d0 1c 00 88 e0 63 5f 3d 9b 4b fb 82 bd de e5 67 cf 3c b3 77 df 21 ae 51 0c 06 a3 31 0e 2c 0f e9 9d df f3 e0 99 0f 7f e5 a2 69 23 7b cd ae 39 6d b4 fa c0 b1 f3 df 3d 57 db 3e 78 ed 52 0b 6c cb 75 07 16 ea 92 5c 5b 06 2b 4b e2 f7 6e dd a7 4b 01 00 56 d7 fa 5f fa ce a5 57 3c 7f f1 15 cf af 41 ca 7f e3 64 17 00 34 07 bd b4
                                        Data Ascii: ra[vj/_a`w|~IQ&.[-%nF#DDeLaL+7g}b-ao)adjAEM]L{c_=Kg<w!Q1,i#{9m=W>xRlu\[+KnKV_W<Ad4
                                        2025-01-08 23:43:04 UTC16384INData Raw: b1 37 f1 46 68 41 9b 7a b6 9c 64 8d 23 54 f6 3c 6a 2e af d2 5f c8 52 88 80 08 4a 41 24 68 57 67 af e8 1e a2 6e dd ae 79 82 bf b0 36 69 bb a8 2b 42 d9 dc 4d fd ad 29 7a a2 e1 7f e3 d4 73 0a fd 14 f2 78 4d 0c 4a 06 35 39 f1 50 6b 0d 15 28 18 ca 32 57 5e e7 da 4c 59 16 55 e0 b8 82 8c 12 6c 33 a9 dc ab c6 12 9a 2c 46 44 89 80 92 94 6e 5a 89 a3 87 fe 2b 4b 5f 49 c5 95 5b b4 10 42 2b b2 05 00 01 a9 11 66 a6 52 2b 08 51 80 34 16 b7 04 99 7d 8b d0 c7 7b bd 22 55 52 4a 29 11 10 51 a2 90 02 54 ef a1 94 14 83 ce 5b 88 0e 78 5c bf 25 04 fc 43 e2 0a af 48 bd 4d cc f9 c0 f5 25 06 7e 68 59 21 c5 df a4 11 ef e3 76 f9 9f f4 7e 26 a2 f8 8b 37 55 37 30 c0 34 0c 72 d2 23 b0 d5 1a b9 79 47 11 9b 42 5c 36 e3 f2 da ba fe e4 61 f5 cf e0 ec b0 b9 32 89 80 ca da ab 76 dc b6 d5 5e
                                        Data Ascii: 7FhAzd#T<j._RJA$hWgny6i+BM)zsxMJ59Pk(2W^LYUl3,FDnZ+K_I[B+fR+Q4}{"URJ)QT[x\%CHM%~hY!v~&7U704r#yGB\6a2v^
                                        2025-01-08 23:43:04 UTC16384INData Raw: 00 43 6b 84 41 07 e9 2a 19 10 4d 7c 78 9a 55 b8 9d 86 96 94 0a e6 3d 6d 2c 9e d2 6a 4c da 31 b4 f5 b5 99 09 8f b6 ea 76 ab 84 b5 00 33 38 c7 5a df 2a 25 a0 04 85 cb 8a 69 4c 6f 56 8f b8 73 c8 88 84 45 3c e0 ea 8c 22 c8 25 d5 f9 89 55 df 46 27 c2 12 3d af e3 4b 59 93 7f 8f 27 7a d4 1a db 89 08 09 10 95 f7 85 00 92 ca e3 99 64 0e 20 25 92 20 90 a8 e2 14 66 20 10 41 48 14 58 8a 9f b1 ec 64 06 ed c5 58 fe 11 24 b5 07 bd 18 e6 4c 65 4f 29 88 cb 93 d5 62 8f 8a b2 17 de 0a 63 55 7b 6d 9d 11 ea 29 7d af 4b bb 27 2f 3f fd 5e f9 20 25 a2 40 e5 e1 8c 02 94 7b 06 0a e5 d0 81 88 88 19 a2 62 a1 51 75 28 12 95 47 f6 50 86 a8 85 2e 52 aa eb 0c 81 00 01 33 42 50 9b 36 0a 86 59 0a 91 83 90 00 8a 8f 16 80 04 a2 4f 88 40 02 51 02 50 47 a8 c0 86 85 37 3d a2 b4 36 8d 0d 3f b2
                                        Data Ascii: CkA*M|xU=m,jL1v38Z*%iLoVsE<"%UF'=KY'zd % f AHXdX$LeO)bcU{m)}K'/?^ %@{bQu(GP.R3BP6YO@QPG7=6?
                                        2025-01-08 23:43:04 UTC16384INData Raw: 11 6a 67 9d 47 92 aa c5 ec e7 69 dd 49 10 08 92 0b 3e f2 3e c8 87 1d 1b 57 39 81 97 bd 9d a7 70 04 2e 1d a4 e4 58 46 f4 c6 3b a7 ef 63 bf 51 dd 34 d3 fb 4f e2 38 be 10 85 ae 4b 26 c4 fb c5 a5 5a c9 1e 12 23 b4 17 b1 0f 4f 21 5c e2 db b3 16 cb 9d 10 e2 ef b2 8a 6c be c9 d6 db 6b 43 30 d5 0a cf e0 a9 3e 63 d7 13 85 68 42 b9 78 79 55 f9 c2 7c 71 1c 57 2b ea 5e 9e 9c 58 fa cb 98 f8 58 af 9c f9 09 9e c6 3f 1e c6 27 c0 fb f2 14 92 7c f6 9e 1e 97 f6 cb 56 f7 99 a7 02 b6 76 8c 11 45 40 28 2f 7a 0f da df 69 08 fc 96 10 c1 8e bd 43 54 18 a8 11 0a c8 ee 3b c4 7d bf 51 5d 73 d0 fe f6 03 08 b0 7f ed 08 d1 7a 95 7e 7f e1 be f3 4f 99 46 5d 4b a8 a4 3b 10 95 d5 80 6b f0 52 04 d8 bb 6b 6f ce d9 6d 4d 3b 0e 6e df b9 6b 0d ae 50 52 49 e6 ee af 18 d0 44 d7 25 5e e3 ef b9 36
                                        Data Ascii: jgGiI>>W9p.XF;cQ4O8K&Z#O!\lkC0>chBxyU|qW+^XX?'|VvE@(/ziCT;}Q]sz~OF]K;kRkomM;nkPRID%^6
                                        2025-01-08 23:43:04 UTC16384INData Raw: 6a f3 c2 15 1b 7d bc d7 d8 91 43 04 02 fa 4a 7e fe 9b 1f 7d ed e5 b5 28 0b 09 fb 0c 00 eb 36 6d f3 f7 91 05 37 83 02 f6 ee 3f b8 74 c5 df ee 66 d4 09 b1 51 9e c8 e5 83 c7 cf 1c 3c 7e a6 da 7b 0d bf a9 e7 db af 3e 2f b6 95 3e 99 72 fa cd f7 3e f1 64 fe ec 72 f7 86 d1 be 44 13 f0 c0 5d 4e f3 e7 79 f3 17 8a cd 9f af 25 24 ec b3 d1 64 7a e5 8d 77 57 6f dc 0e 00 0b e7 7c 35 74 f0 4d 00 30 69 e2 b8 27 9f 7d 85 05 da 9d 0c bb 62 d1 dc 59 c2 15 4e 9c 3c f5 e2 5b 1f 01 40 72 7c ec 92 05 73 58 f8 2d c3 86 dc ff f0 d3 d5 d6 9f 97 de fa 50 12 d2 b5 73 27 3b 01 7d 25 9f fd 7a 5d fc bf ed d9 7f 74 cf fe a3 d5 46 bb 7d c4 e0 77 df 7e 5d cc e4 9e 38 99 f2 da 1b ef a4 65 64 4b 1c 48 ba bf 1c 1b 27 c6 5d 14 51 db d5 8e bb c4 e6 cf bf cc 9b 2f 36 7f 56 a0 a0 d6 58 08 df 27
                                        Data Ascii: j}CJ~}(6m7?tfQ<~{>/>r>drD]Ny%$dzwWo|5tM0i'}bYN<[@r|sX-Ps';}%z]tF}w~]8edKH']Q/6VX'
                                        2025-01-08 23:43:04 UTC16384INData Raw: 1e f8 e3 d5 7e 6a 45 a2 58 a4 d7 21 ea 0e 23 f4 54 80 41 69 29 7a 6d a4 af a4 4e 7e fe 6d f3 cf bf 6d 8e fc 7c 75 4d 5b b2 72 d3 92 95 9b fa bb b3 8d 56 9a 43 af 9f 11 eb e1 41 e0 a3 a3 65 bd 07 88 3e b5 98 e6 2b 2e 98 f7 f4 e3 0f 69 9e 10 63 b7 2f 9c 7f e9 c2 f9 97 f6 ed 73 6f bd f1 f7 80 f8 d8 73 4a c2 ee f4 39 33 1f 7e c0 ef 5f ef 70 3a 6f ff 8b 5f 8e f9 ca 0b cf 48 4c 8c cf cd 11 29 ca f4 fc fc 21 9f 7e fe b5 9a 9b 96 fc a6 1d 0e a7 7c 2e 50 eb c3 1d 12 1e e3 a5 37 df 0b c3 1a 69 62 d0 a0 41 cf 3c 7a 8f e2 67 dd 42 d5 ba cd 20 19 59 df 4f f8 e6 c7 5f be 5e b4 2c 6c 7f 82 e1 db d1 b7 8b 96 7e bb 68 69 f8 6a 1c c6 4b 3a 26 c6 7e f5 c2 f9 57 2f 9c df b7 ef 75 fb ad 37 11 80 87 1e 7b 56 0a b2 2d a6 e4 9c 33 4e f9 db 23 0f 4a 75 e0 96 db ff 24 ee 5f 7d e5
                                        Data Ascii: ~jEX!#TAi)zmN~mm|uM[rVCAe>+.ic/sosJ93~_p:o_HL)!~|.P7ibA<zgB YO_^,l~hijK:&~W/u7{V-3N#Ju$_}
                                        2025-01-08 23:43:04 UTC16384INData Raw: 7f 3d f5 e6 3b 1f 2d 59 b9 31 92 7e 40 0f 14 08 f4 28 0a 42 84 fd 8f 1c 97 9e 73 72 48 49 4a d3 83 08 00 f0 d1 d7 4b 14 2b 27 22 e9 ff 11 84 7b 6e b9 e6 96 1b ae 95 1f 2c da b9 bb ee 40 7d 4d 6d dd f6 1d bb 3f f8 6a 71 24 e9 d4 3b ce 81 46 3f 79 f9 f9 f3 2e 3a ff cc 19 d3 a6 9e 7b c9 35 1b b6 ed 0e bd bc 1b c9 1a 00 98 77 d2 b1 77 de 7a bd fa 9c 4e 87 63 cf de 92 57 de 7c 37 1c 89 dc d7 13 8d 37 5f 7b d9 fd f7 fc c9 e1 74 7e fa f9 d7 f7 3c fc 0c a2 a0 d9 6f 2b 56 8c c9 de 97 02 c0 19 27 1f 97 9c 94 a8 48 e8 3b 9f 7c a7 fd 85 0c cd f0 86 f2 ad fe 52 db b1 73 ce d9 57 44 58 2e e1 83 8e 02 c0 2f df 7d 2c 0a 7a 14 ed d8 39 fb cc 4b f4 ce a7 bd a8 cf 91 d9 21 d1 a5 9f b2 ee d3 73 d6 e9 73 fe 7c a7 c6 42 a1 ce ce ce 3d 7b 8a 5f 7a e5 8d a8 d8 e7 30 0f d2 93 4b
                                        Data Ascii: =;-Y1~@(BsrHIJK+'"{n,@}Mm?jq$;F?y.:{5wwzNcW|77_{t~<o+V'H;|RsWDX./},z9K!ss|B={_z0K
                                        2025-01-08 23:43:04 UTC16384INData Raw: 17 bf b6 2a ce ea 64 09 99 71 39 b1 26 52 59 f9 9f cd fb f7 ce 1e f3 97 03 65 5f ec a8 de 5a d7 f9 c2 d0 dc 39 ed cd 6b 56 14 bd be a3 a5 a5 be d3 31 2a 6d cc 37 eb df de ef 41 33 35 3a 3a 03 06 42 fb 33 8e 23 84 d3 5c de 2e 8a 77 29 24 bc 14 56 b8 3a 80 a1 da fd 81 31 21 aa a1 9a 7a 61 16 a1 7e 26 3a 38 cc 0e 19 12 98 10 05 89 10 0f a3 bc ec 4f 03 25 14 88 da 1a 0e b3 8a 53 93 c1 e9 6f 33 5a 5f 83 38 d2 31 12 21 e2 b9 34 b0 2a 3f c4 69 5d ed f1 1d 26 60 97 42 76 40 4d 76 e8 b1 57 4a 17 3c 60 84 50 08 d5 e5 50 30 29 21 95 10 09 8d d2 16 e8 ff 61 58 14 82 d1 03 7c 5c 70 58 b3 51 9a 02 e5 91 73 0d 8a 9b 44 45 67 1f 8e d9 a5 df b3 f5 e5 52 7a 0d 42 07 75 c5 22 20 4a 67 f6 43 92 4b 9a ab 76 c2 fa 6f 69 4b 61 74 2b 71 a3 49 70 ab 16 88 50 00 86 80 10 aa 71 04
                                        Data Ascii: *dq9&RYe_Z9kV1*m7A35::B3#\.w)$V:1!za~&:8O%So3Z_81!4*?i]&`Bv@MvWJ<`PP0)!aX|\pXQsDEgRzBu" JgCKvoiKat+qIpPq
                                        2025-01-08 23:43:04 UTC16384INData Raw: e3 96 79 05 39 09 71 b1 bf fc ed 9f 3a fb 86 04 f5 f9 ab 9f 3d f8 ef 17 9f 69 6b ef fc f8 93 7d 4f 3c f7 b2 5c 3d 5f 5e 3e c8 7e 16 8b 39 af 61 49 0c 1a b9 ce 9d 61 3b ae 84 76 f7 f7 a5 2b 5b 14 fc 18 eb 7c 17 0c f1 4a 88 af 1d c5 83 eb be bf 57 79 23 a1 71 59 9c 41 13 98 3d 8f 7c e5 d2 32 24 52 52 94 32 73 fe 62 72 1e 11 97 ee f6 75 4c cd bc f4 df 94 a2 28 a5 52 e9 6f 71 bf f8 e5 73 17 9b cd e6 af 04 bf 5c 04 a1 29 94 19 49 97 f7 60 8c a0 63 8c 71 aa 06 42 00 0a 00 68 84 82 55 d4 90 9e 09 08 a7 68 0a 99 ed 9e dc 28 f8 88 9e 17 1c 76 b2 1e 37 92 9b b1 a6 d5 5c dc 28 0b 10 60 8c 88 b7 76 7d e7 68 41 5a c4 ac d4 db d8 a4 e9 83 a3 0d 87 2a 7b 88 07 ae 98 33 1a 44 9c 95 e4 9c 1f b1 70 fd e2 0c c9 cc 7b 06 27 5e 3f 50 2b b0 28 ee dd b2 20 21 3a c4 99 60 fc 1f
                                        Data Ascii: y9q:=ik}O<\=_^>~9aIa;v+[|JWy#qYA=|2$RR2sbruL(Roqs\)I`cqBhUh(v7\(`v}hAZ*{3Dp{'^?P+( !:`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        82192.168.2.849807160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:04 UTC619OUTGET /static/oinsurgente.com/img/57c404c036a7f.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:05 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:04 GMT
                                        Content-Type: image/png
                                        Content-Length: 4630
                                        Last-Modified: Wed, 10 Apr 2024 07:51:58 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616451e-1216"
                                        Expires: Wed, 10 Apr 2024 07:51:59 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:05 UTC4630INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 24 08 06 00 00 00 e8 eb 38 e2 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR $81iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        83192.168.2.849808160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:04 UTC373OUTGET /static/oinsurgente.com/img/map.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:05 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:04 GMT
                                        Content-Type: image/png
                                        Content-Length: 7820
                                        Last-Modified: Wed, 10 Apr 2024 07:52:35 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164543-1e8c"
                                        Expires: Wed, 10 Apr 2024 07:52:36 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:05 UTC7820INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2b 00 00 00 cc 08 06 00 00 00 b2 70 e3 3b 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR+p;1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        84192.168.2.849809160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:04 UTC619OUTGET /static/oinsurgente.com/img/57c3fe7c63bc5.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:05 UTC315INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:05 GMT
                                        Content-Type: image/png
                                        Content-Length: 1934
                                        Last-Modified: Wed, 10 Apr 2024 07:52:04 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164524-78e"
                                        Expires: Wed, 10 Apr 2024 07:52:05 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:05 UTC1934INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 24 08 06 00 00 00 e8 eb 38 e2 00 00 07 55 49 44 41 54 78 da c5 98 6b 8c 5d 55 15 c7 7f 6b ef 7b ee fb ce dc 79 74 66 fa 02 2b 5a a5 4a 4b 6b 6d 1b 5a c0 90 86 06 85 34 6d 7c 14 68 35 51 40 90 92 28 a2 d1 48 88 c6 fa 01 8a 16 44 1b a1 c5 48 6b 2a a2 62 ab 62 c0 36 18 62 a1 c0 07 1e 0a 6d 01 63 29 9d 16 fa 98 99 ce 7d 9e 7b ee 39 7b f9 e1 cc b4 9d 3e 86 29 89 b8 93 9b 9c 7b f6 39 eb ff 5f 6b ff cf da 6b 6d 54 95 a1 df 72 55 7d 4e 55 6b fa bf 1b b5 21 8c e5 c3 b8 c3 e0 eb f5 fd 1f eb 55 15 51 d5 e5 c0 46 ce 62 28 00 af 22 3c 08 38 94 1b 10 a6 f1 1e c6 72 51 d5 1d c0 bc b1 01 1f 40 f8 33 f0 07 82 7d cf 50 de 56 85 08 0a 8b 0a 24 27 5f 82 f2 79 e0 4a 84 f6 b1 12 78 56 54 b5 06 64 ce ec 69 13
                                        Data Ascii: PNGIHDR $8UIDATxk]Uk{ytf+ZJKkmZ4m|h5Q@(HDHk*bb6bmc)}{9{>){9_kkmTrU}NUk!UQFb("<8rQ@3}PV$'_yJxVTdi


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        85192.168.2.849810160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:04 UTC375OUTGET /static/oinsurgente.com/img/weibo.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:05 UTC291INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:05 GMT
                                        Content-Type: image/png
                                        Content-Length: 488
                                        Last-Modified: Wed, 10 Apr 2024 07:52:30 GMT
                                        Connection: close
                                        ETag: "6616453e-1e8"
                                        Expires: Wed, 10 Apr 2024 07:52:31 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:05 UTC488INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 12 08 06 00 00 00 56 ce 8e 57 00 00 01 af 49 44 41 54 78 da ad d3 db 4a 95 51 14 05 e0 ef df 7b 5b 86 25 58 6d b1 c2 4e 44 84 54 0a 41 27 ca 32 a2 8b 82 de a1 97 eb 05 ba 8a 08 a2 f2 a2 a3 57 11 1d c0 28 8c d2 0a 21 d3 3c b1 ba 19 3b 7e 64 13 44 ad ab c5 9c 73 8d 39 c6 98 73 55 a5 14 ff e3 b4 fe a2 b6 81 13 98 40 0f 3e 61 0a 2f b0 dc f8 c3 c3 9e 0d 8d 1a 89 bd c3 73 34 71 1d 57 d0 5b 75 91 b6 19 07 70 08 6b 78 82 af 35 05 83 28 58 c0 79 9c c4 9d 8d d2 b6 63 1c 47 d0 9b d8 4f dc cb 7d 3d b9 63 78 88 bb 68 63 ac 0e d4 c6 35 ec ef c2 70 1b 76 63 00 1f 31 8f d3 f8 1c 8f 2e 76 80 06 70 b5 0b 88 c4 da 01 da 84 57 b8 13 f9 3b b0 8a f5 56 24 8c 27 51 3f cb 91 32 84 aa 16 df 83 7e 3c c0 4a 7c 5a
                                        Data Ascii: PNGIHDRVWIDATxJQ{[%XmNDTA'2W(!<;~dDs9sU@>a/s4qW[upkx5(XycGO}=cxhc5pvc1.vpW;V$'Q?2~<J|Z


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        86192.168.2.849811160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:04 UTC624OUTGET /static/oinsurgente.com/articleimg/0813(55654).jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:05 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:05 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 63496
                                        Last-Modified: Tue, 07 Jan 2025 05:49:47 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "677cc07b-f808"
                                        Expires: Tue, 07 Jan 2025 05:49:48 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:05 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 00 08 ff c4 00 4a 10 00 02 01 03 03 02 04 04 03 06 03 07 02 05 01 09 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 14 22 71 81 07 32 91 23 42 a1 b1 c1
                                        Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((X"J!1AQa"q2#B
                                        2025-01-08 23:43:05 UTC16384INData Raw: ab 55 46 b7 42 ea 7a 76 e2 8c b0 8c 31 23 9c 39 2a 47 a7 7f eb 42 5b 2e c8 c8 3c e0 f4 fb d0 23 d7 d1 aa c2 b2 46 09 fa d3 36 0d 94 65 35 21 73 08 92 d4 e0 54 7d 9a 32 4c d1 be 40 23 8a 0a 41 e6 57 48 77 26 32 06 79 af 5a c9 20 8a 64 56 05 5c e7 68 03 93 ee 7a 81 4c c2 b9 8a 48 9b f3 2f 23 e9 4d 40 92 33 04 19 0a dc 1c 1a 00 ba 78 09 ad 34 88 2e fc 49 a8 ac 72 1b 63 e5 59 21 e4 cb 39 19 0c 17 d1 45 42 58 bf f8 bf 88 e2 9b 54 90 b2 c9 37 9f 71 23 72 18 0f 9d bf b7 de a3 af 25 94 c1 1c 08 4e c4 c8 45 cf 4c fa 7b d1 3e 59 82 2f d9 38 c3 0d 87 1d aa 38 ec a2 5b 5a d7 c6 a9 af cb a8 48 8e 90 a9 09 0c 60 7e 54 5e de 99 3d 49 f5 3e d4 66 83 71 32 e8 f3 f9 12 f9 37 97 d7 22 20 c0 f4 52 31 c7 d8 d5 65 53 8c b1 15 6d f0 99 55 d5 f4 88 c9 25 20 2d 39 5d 99 2c ca 0b
                                        Data Ascii: UFBzv1#9*GB[.<#F6e5!sT}2L@#AWHw&2yZ dV\hzLH/#M@3x4.IrcY!9EBXT7q#r%NEL{>Y/88[ZH`~T^=I>fq27" R1eSmU% -9],
                                        2025-01-08 23:43:05 UTC16384INData Raw: b6 cb 0e 55 09 2b 2b 6c 23 ed f7 1e b5 d3 18 c6 2a 8d 95 d0 54 71 bb f2 a0 9f f5 ef 42 ea 90 33 c6 88 f3 c3 0c 43 e6 60 ed ce 7b 70 28 28 c4 b3 40 e2 ea e0 bc 6d 92 a7 73 06 c0 3c e0 57 1a de d6 ce 50 77 46 ee 5b 31 99 43 31 ce 3a 60 74 ed c9 a6 e5 e8 28 0e 4b 1d 3e e6 6f db ea 6c 76 10 c5 62 8c 8c 80 7f 2e 4f bf b5 19 77 ab e9 f0 41 be 08 a5 9a 66 27 6a ca 70 09 fe dd 69 e6 88 dc 26 fb d8 cc 92 b4 9c a9 f9 40 f6 3f c7 f5 af 4d 05 b5 b9 43 14 31 c6 ca 0a 28 03 25 47 6f e3 40 39 51 1f fe 37 76 24 54 4b 58 a1 3b b3 9d 87 00 7b 9e ff 00 6a 7b e0 af 2f 2f 8c af 7a b2 a0 5d a4 ab ed 54 3f e5 da 7b fb f4 a2 64 b7 bb 67 32 4f 25 b3 44 c4 63 6a 9c 29 ec 09 3d 0f 73 c7 4a 6a ca fc 37 9e 40 6d d2 9c 22 90 4b 92 0f 39 ff 00 b7 14 bd 8d 4a d1 1d 69 60 70 e1 af 2e 88
                                        Data Ascii: U++l#*TqB3C`{p((@ms<WPwF[1C1:`t(K>olvb.OwAf'jpi&@?MC1(%Go@9Q7v$TKX;{j{//z]T?{dg2O%Dcj)=sJj7@m"K9Ji`p.
                                        2025-01-08 23:43:05 UTC14662INData Raw: d9 15 a4 69 76 be 2a 97 50 b9 86 f3 48 b6 81 e1 42 1d 22 d2 e1 72 99 42 d1 ee e3 b9 55 1f 46 f6 a8 9d 73 4f f1 9e b9 64 2d b5 1f 0e 2b 46 bb 64 dd 0d 94 71 73 8e 46 57 d3 a7 da 92 6a c6 f9 25 4e 49 18 d4 e9 2c b1 97 64 da c4 e7 6f 38 a9 0d 1a 68 6d ee 23 59 b2 61 6e 1c a3 10 54 fa 9a bc bf 80 75 73 22 bb 78 7a ed 5f ae 04 7b 57 ef 93 8a 6a 7f 08 ea b6 cc 77 e8 b3 b1 ce 72 91 ef cf fe d3 57 29 de 8c a3 8d c6 5c 94 d1 0b fe e2 b3 91 14 d9 c1 f9 4a f2 1b e9 ef 4e 8b 75 f2 2e 99 dd 95 59 43 a2 f7 e3 3c 71 c7 1d 2a cd a6 f8 46 fe 6d 9e 6d 83 5a a9 39 60 f1 10 c0 7a 81 43 4b 6b 04 37 4f 6f 1c ac 5d 39 20 a8 07 f4 27 39 07 8c 54 24 75 fc d0 7a 72 ff 00 04 76 95 aa d8 e9 f2 20 93 4d 67 b9 75 e4 3b 6d 08 3b f4 fe 74 6d fd ed a5 e6 91 2d fc 16 f3 a5 c2 dc 0b 71 97
                                        Data Ascii: iv*PHB"rBUFsOd-+FdqsFWj%NI,do8hm#YanTus"xz_{WjwrW)\JNu.YC<q*FmmZ9`zCKk7Oo]9 '9T$uzrv Mgu;m;tm-q


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        87192.168.2.849812160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:04 UTC372OUTGET /static/oinsurgente.com/img/qq.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:05 UTC291INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:05 GMT
                                        Content-Type: image/png
                                        Content-Length: 348
                                        Last-Modified: Wed, 10 Apr 2024 07:51:49 GMT
                                        Connection: close
                                        ETag: "66164515-15c"
                                        Expires: Wed, 10 Apr 2024 07:51:50 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:05 UTC348INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 12 08 06 00 00 00 56 ce 8e 57 00 00 01 23 49 44 41 54 78 da 9d d4 4b 4b dc 60 14 80 e1 27 31 8e 8c d8 01 2f 45 c4 aa 55 bc 2f 94 a2 8b 41 0a 2d 14 fc d1 fe 02 57 e2 a2 d5 8d 0b 77 4a 8b 28 5a a6 54 70 e2 e6 0c c4 90 d1 c4 77 13 c2 47 de 73 f9 ce 49 92 e7 b9 0a 52 7c c2 0e 96 d1 c2 6f fc c2 39 fe 95 3f 48 2a 44 23 d8 c3 77 8c 57 04 39 c3 11 ee ca 91 5f 88 b1 8b 1f 43 24 b0 8d c3 f2 79 59 34 83 2e c6 bc ce 66 94 9d 0c 13 7d c6 b4 b7 49 b1 86 0f 55 a2 11 7c 8c 67 1d 26 87 89 3a 51 5a 5d 3a c5 ec 8b a2 09 4c 35 10 65 11 38 2b 8a 12 cc 46 94 26 cc a1 5d 14 ad e0 5b 45 f3 df 62 15 07 18 4d 23 8b 6e b1 71 0d 48 b0 8f c5 14 1b 58 f2 7e 46 b1 95 46 59 ad d8 9f a7 86 92 1e fa 98 cf 70 83 4b 5c e0
                                        Data Ascii: PNGIHDRVW#IDATxKK`'1/EU/A-WwJ(ZTpwGsIR|o9?H*D#wW9_C$yY4.f}IU|g&:QZ]:L5e8+F&][EbM#nqHX~FFYpK\


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        88192.168.2.849814160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:05 UTC376OUTGET /static/oinsurgente.com/img/weixin.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:05 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:05 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 20520
                                        Last-Modified: Wed, 10 Apr 2024 07:53:03 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616455f-5028"
                                        Expires: Wed, 10 Apr 2024 07:53:04 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:05 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 18 01 18 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 07 05 06 08 04 03 02 01 ff c4 00 59 10 00 00 05 03 02 02 03 06 10 0a 09 03 03 03 05 00 01 02 03 04 05 00 06 11 07 12 13 21 14 31 41 08 18 22 51 94 d2 15 16 17 32 36 37
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"Y!1A"Q267
                                        2025-01-08 23:43:05 UTC4454INData Raw: a2 8a 28 0a 28 a2 82 0e 6e 66 da 8e 59 24 e7 1f c6 36 50 c5 11 4c 1e 28 42 88 87 6e 37 54 67 a6 ad 3c f7 6a db f2 84 7f 9d 28 3b a5 3f 1f 41 7c d5 4f b4 15 4c b7 74 82 e9 ba 60 5b 4c 46 91 98 b4 71 bb 60 a8 be d3 78 26 12 8e 43 1e 32 8d 06 9d 0b fe cd 28 60 2e 98 6c 07 2f eb a9 ff 00 3a fd f4 ff 00 67 7b ea 85 f2 e4 fc ea ce dd ef f7 bf f6 71 fe 53 ff 00 14 77 bf de ff 00 d9 c7 f9 4f fc 50 68 35 af 4b 15 d0 00 38 b8 a0 16 c7 57 11 da 46 c7 ed 1a f1 f4 d5 a7 9e ed 5b 7e 50 8f f3 a4 17 7b fd ef fd 9c 7f 94 ff 00 c5 52 2e 9b 5a 4e cf 98 f4 2e 54 89 15 cf 0c aa e1 23 ee 2e d1 ce 39 fd 03 41 b3 d5 59 17 96 f2 aa c7 28 45 5b aa d4 c2 dc cd c7 20 62 89 7c 1d bb 7f 76 2b 37 e9 75 b3 75 a5 a8 b1 2a 4b c2 cb 91 81 0c a7 14 cf 1b 2a 54 80 05 23 63 3b 83 1d 78 c7 c3
                                        Data Ascii: ((nfY$6PL(Bn7Tg<j(;?A|OLt`[LFq`x&C2(`.l/:g{qSwOPh5K8WF[~P{R.ZN.T#.9AY(E[ b|v+7uu*K*T#c;x


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        89192.168.2.849813160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:05 UTC617OUTPOST /count HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        Content-Length: 217
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Content-Type: application/json;charset=UTF-8
                                        Accept: */*
                                        Origin: https://oinsurgente.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:05 UTC217OUTData Raw: 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 69 6e 73 75 72 67 65 6e 74 65 2e 63 6f 6d 2f 22 2c 22 74 69 74 6c 65 22 3a 22 e5 92 8c e8 ae b0 e5 a8 b1 e4 b9 90 28 e4 b8 ad e5 9b bd 29 e5 ae 98 e6 96 b9 e7 bd 91 e7 ab 99 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 7d
                                        Data Ascii: {"url":"https://oinsurgente.com/","title":"()","referrer":"","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36"}
                                        2025-01-08 23:43:06 UTC149INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:06 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 0
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        90192.168.2.849815160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:05 UTC612OUTGET /static/project/rchfile/images/H5.webp HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:05 UTC232INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:05 GMT
                                        Content-Type: image/webp
                                        Content-Length: 128202
                                        Last-Modified: Wed, 15 May 2024 01:04:41 GMT
                                        Connection: close
                                        ETag: "66440a29-1f4ca"
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:05 UTC16152INData Raw: 52 49 46 46 c2 f4 01 00 57 45 42 50 56 50 38 20 b6 f4 01 00 10 aa 09 9d 01 2a 38 04 80 07 3e 91 44 9d 4b 25 a3 b6 2f 24 72 5a a2 c0 12 09 4d db 90 67 31 3e 95 52 71 23 e6 3b c5 af 8d f7 a0 2b a3 84 c1 e0 f1 62 f9 b7 85 e8 fa 39 6b 69 f0 91 69 7f f4 1f cd ff 5d df 17 1e fc c3 f9 1f e7 ff 76 7f cc fc 04 72 5f 86 5f 0f fc 27 f9 cf fb 1f e3 3e 71 ff b7 e3 af c0 ff d7 fd aa f5 71 f5 7f e3 ff f3 ff 8f ff 4f fb cf f3 63 fe 67 fe 9f f6 1f e8 3e 28 ff 55 ff 73 ff cf fc ef ef ff ff ff b0 cf e7 df df 7f 68 7f d7 fc 34 ff bf fb 7d ef 8f fc 8f fe 0f cb 8f 82 5f da 7f d3 7e e2 7f d8 f8 87 ff b7 fb 6d ff b7 e2 77 f6 8f f9 bf b8 ff f0 fe 41 bf ac 7f b1 ff fb fe ef df 43 ff 8f ff ff 77 1f f3 df fc 3f ff ff e9 f8 20 fe c1 ff 3b ff bf b4 7f fe bf de 1f ff 1f 30 5f dd 3f f0
                                        Data Ascii: RIFFWEBPVP8 *8>DK%/$rZMg1>Rq#;+b9kii]vr__'>qqOcg>(Ush4}_~mwACw? ;0_?
                                        2025-01-08 23:43:05 UTC16384INData Raw: 9e ab cb d1 f5 a0 64 ba 8c ff 27 23 78 f9 29 74 62 4b 9d bf cf a1 c7 d1 db fe 17 ed cf 54 cc cc 2b e6 82 6b 2b 2e 66 18 ab ba 41 bf 83 b3 6d 9f df a2 21 7d 66 65 54 32 b7 85 fa 6b 00 9a d7 52 48 5a 0f 18 79 1f c9 17 f9 a8 ab 03 1b b2 c0 7c 49 46 0c c9 2e 6b 71 05 c8 67 85 2c e7 c8 c3 fd 52 93 7a 3d 3e 70 87 f1 06 cb e2 06 6e 48 6c 96 23 7c 2d 88 c5 51 1f 23 dc a4 64 68 cf e8 bf 0a a8 5f ad 1e ad f9 15 0e 8d d5 37 29 d0 a9 8a 11 94 82 45 fd 52 fd 26 a4 c2 6c 90 3a 7b 2f f4 c5 64 77 3a dc 0c d7 d0 53 6a 93 54 b0 e7 ec 39 66 99 42 e1 57 68 26 a7 fa f4 d6 c5 1d c9 d9 a7 dc 05 39 c5 be cf 11 6e 3b 3c d2 8a 62 9a a3 a6 1d 6d fe b0 88 e8 b5 3e 7e b2 28 fa da 0f cf fc 0d 62 fd b3 0a 25 15 ab 4d 72 f6 42 78 e7 02 e9 ec e9 a9 ff 32 e0 39 9d 77 35 24 9c 06 6a 91 86
                                        Data Ascii: d'#x)tbKT+k+.fAm!}feT2kRHZy|IF.kqg,Rz=>pnHl#|-Q#dh_7)ER&l:{/dw:SjT9fBWh&9n;<bm>~(b%MrBx29w5$j
                                        2025-01-08 23:43:06 UTC16384INData Raw: 4f a6 27 cc c3 41 d9 0e 13 4c 44 43 1b 7e 3d b4 ae b3 6d ed 79 9a 56 5f 88 dc 8f d1 06 9e da 8d d9 5e 5f fd fa 1a e7 59 2e 60 bf 97 d4 1e 12 7c dc 62 01 ed 48 b1 91 76 59 6f bf 44 7c 9c 89 00 27 25 0a 02 0b 43 3d 23 0a 1f 81 d0 73 fa c0 08 87 b7 ea 89 44 b0 80 09 1c 5c 6d 53 35 45 81 07 bd 11 7a a8 bb c9 6a e9 f4 9d a4 6f db ef f5 cf d0 25 df be 67 61 12 5d 84 34 b1 f8 ca 2a c2 3f 9d 72 a3 14 79 62 92 c2 26 69 3c ba 5a 1d 04 d4 32 ba 87 d5 29 5c 67 a2 39 ef 35 7e f5 7e d6 fe 67 91 24 5b 54 f0 de c5 b3 83 99 ce fb e1 0d 66 6c b8 0b 3a f6 b6 c2 7f 1d 67 64 f4 19 75 a5 de 10 b6 eb 07 26 0e c4 44 ab e5 d7 b2 e8 0e 04 ae 83 30 33 c1 da 9b 08 ce e2 d1 ff e1 a9 23 af ea fe 97 fc 07 55 33 9e 63 ce 76 bf 35 81 48 8d 4f d1 77 23 1c 4c 13 4d be ab 3e 2c 1c 3d ce 29
                                        Data Ascii: O'ALDC~=myV_^_Y.`|bHvYoD|'%C=#sD\mS5Ezjo%ga]4*?ryb&i<Z2)\g95~~g$[Tfl:gdu&D03#U3cv5HOw#LM>,=)
                                        2025-01-08 23:43:06 UTC16384INData Raw: c9 bf 54 a1 c9 10 61 c9 b2 ba 71 b7 d8 91 11 53 bd d8 92 e3 5a 01 0c 6d 21 36 4d 70 e2 45 84 1d 4f 97 76 d2 86 8b 5a 2b 0b a7 3b 6e 19 9f 83 29 52 fc 97 4e dd 46 1d 9b f4 35 34 aa a5 73 0b e8 94 2a 7a 6e 35 11 87 ed e8 78 dc f1 5c ea 15 d1 17 e1 22 4f 89 8e fd ac 80 c3 67 6d a0 51 95 30 a6 87 d1 9f 9d b1 14 e9 29 50 42 0d 19 11 55 b3 de 3a 16 b6 11 5d f0 8d 13 fe 2e be 54 f6 90 07 fe ac 7c 7a 67 fe 9e 5a d7 a0 b8 b2 b1 05 08 5b a1 b4 9d 66 fb 45 e6 27 e3 b3 02 69 0a 5c 79 38 1f d2 0c ec e0 24 91 92 21 71 21 29 33 69 9c e7 65 e5 ef b7 95 3a 12 b9 77 99 fa 21 e1 ad 3a 3d 66 5b 71 81 cd dc 90 3e 58 e7 ec 07 dc ec 2f c6 6b 46 0a f5 6d d2 e0 52 c2 81 a4 2e 0f f3 64 58 8f 3b f4 61 56 4a 05 5d 3b 16 5e 12 12 fb b6 8b 0c bc 28 fa 82 9d d9 b0 6c 55 d5 6e 31 a5 cd
                                        Data Ascii: TaqSZm!6MpEOvZ+;n)RNF54s*zn5x\"OgmQ0)PBU:].T|zgZ[fE'i\y8$!q!)3ie:w!:=f[q>X/kFmR.dX;aVJ];^(lUn1
                                        2025-01-08 23:43:06 UTC16384INData Raw: 87 01 2a c3 cb f8 ba 3a 32 c2 06 91 4e 2e f4 d3 df 7a 8c 89 b5 ce 01 cd 01 0c d9 cc 02 8f 12 03 48 73 c4 a7 11 75 af c1 5b 90 9c af ca a6 70 49 34 52 d6 b2 a0 41 70 4e 71 af 1f 29 d9 cf ca 74 1e ae f1 a2 05 0a 80 01 02 64 0d db 93 21 61 e2 9a c7 84 50 2e fe 28 21 84 2e 22 4c c8 db ca bb b8 ab 60 0a 41 71 05 55 55 9d 09 de 55 e6 02 e0 1c b6 f7 bd 14 7d 52 a9 7d 45 28 3e 5b f0 bb db a3 81 15 bb b1 90 28 ca 60 68 1e 00 9c fc 44 d4 17 f6 00 ae 4c a6 84 01 fa 1c 20 25 b4 77 1b a6 00 c8 1a a8 98 0f 7d 24 09 0b 01 27 c4 0b 01 d7 8d ed 88 f7 f8 42 81 6a c9 ff 67 d5 fc 00 33 f4 97 e9 ac a1 58 aa 1a 21 29 21 9e ef 5c c3 2e 3f a6 5b 21 54 15 ca 9b ec ba 10 2a 46 b8 cf 8b 23 47 ca 8b c1 47 10 eb 51 e8 50 b6 1a 63 54 4f 78 2b d2 82 24 bf a7 23 00 d0 2e a1 70 44 79 d0
                                        Data Ascii: *:2N.zHsu[pI4RApNq)td!aP.(!."L`AqUUU}R}E(>[(`hDL %w}$'Bjg3X!)!\.?[!T*F#GGQPcTOx+$#.pDy
                                        2025-01-08 23:43:06 UTC16384INData Raw: 9e 63 52 01 2a e8 18 47 77 f7 cc 7e 91 fa 24 30 a9 ff d4 a7 30 ca 3b 70 6a 80 17 ae 6d 26 f5 7d ef f4 42 4f b8 0d 53 ff 52 e9 6b bf 93 c4 d5 ca 90 53 c7 38 86 75 99 e6 aa 19 0a 05 aa 95 f2 d0 07 15 34 83 01 34 64 69 55 ed 0d dd b2 61 ca 56 05 c6 62 a1 6b 94 0a 71 83 24 39 00 10 97 aa c3 f6 46 3e 15 06 ba fe 75 43 3d c2 8a 18 f4 0f b8 29 49 ef a5 6e 84 82 98 b6 71 7e 31 ed fa 4f ba 70 b6 7c b0 ad 4e 0e 11 f3 80 e0 cf 67 1c f9 74 79 f8 5b 56 40 69 68 2f 43 ec f9 ac c3 75 9b ef b1 fa 10 7f 84 2a 33 48 4e 09 55 d0 b6 41 cb f7 70 06 d3 d6 cd e3 b8 17 9a fc c1 68 d4 57 0f 61 e4 38 25 19 7c a3 a7 d0 ea 59 a8 7d 3b d8 44 08 0f a7 05 e8 21 52 52 ef 37 bc c0 1b dd 5a ec 7b 9c e5 bc aa 6c 58 52 b7 88 44 69 8c 66 ed bf f4 c2 46 85 59 04 30 ab dd 1e 0b 12 4c 18 0d b4
                                        Data Ascii: cR*Gw~$00;pjm&}BOSRkS8u44diUaVbkq$9F>uC=)Inq~1Op|Ngty[V@ih/Cu*3HNUAphWa8%|Y};D!RR7Z{lXRDifFY0L
                                        2025-01-08 23:43:06 UTC16384INData Raw: 2c ec 32 1e 9b c9 93 9a 7d 71 b5 f5 ad e6 ab ff a8 fd b2 f3 55 82 9d e8 1c 11 e5 41 6e f4 9c 42 86 be eb b2 d0 98 18 17 13 c0 d5 a8 64 be 01 c4 9e 90 86 fd 8f 81 07 e1 c8 6d c1 23 da 2e 41 fa 71 b6 b6 da 3d b6 41 cf b8 f7 15 39 59 18 cf ff 11 30 a3 77 28 47 e9 1e 76 5e 28 8e aa 98 84 00 aa 0b d0 7b 9a d9 72 62 37 6c 8d bc 42 10 29 d0 fe 13 66 84 fd 17 83 f8 73 eb 0c e7 61 23 23 71 bf f2 eb 0b a1 8d bd 91 6d 78 1f 68 60 07 9c 74 f7 2d 8a 3b 93 3b 70 a5 c2 8f 05 2b dd 00 ce 08 71 92 ef 78 b0 5f b1 00 ab 75 e4 ac 37 9c 39 07 5f 1e 6d b7 4d 05 f6 fb 74 d4 9e 8e 57 bf 0f c4 70 de 49 1d e5 ae 9d 4c 31 58 eb 8d 4f b4 51 8e d0 08 13 f6 53 27 7f 34 2d 5a 45 b5 a6 8c e3 05 82 93 c1 e8 f8 f9 85 de c5 62 16 38 3b f1 7a 9f 71 8d 9b 42 13 ae 22 e6 7a 8e 6d 84 e9 0f b2
                                        Data Ascii: ,2}qUAnBdm#.Aq=A9Y0w(Gv^({rb7lB)fsa##qmxh`t-;;p+qx_u79_mMtWpIL1XOQS'4-ZEb8;zqB"zm
                                        2025-01-08 23:43:06 UTC13746INData Raw: d2 8b 66 55 27 5a 43 ca 23 9d 81 e8 ae b2 3c d6 7c 4e 25 3a 2a 03 51 38 61 9e a3 31 18 2c 83 d4 64 a9 41 1a 38 90 66 4b c2 23 63 b2 f8 dd f1 4d aa eb e3 19 81 18 68 e2 35 00 60 7a 90 ff 0f fc 7f 9d 44 00 a4 89 69 55 0a 8c ce 88 c7 ef c9 f3 cd 01 c9 37 f1 f0 f7 f3 10 c5 d7 28 4f 63 d7 46 ca d8 f2 7f ac 29 e1 24 25 97 3e cb ed a5 ab b3 28 89 e6 a9 c8 3e 79 d9 db 85 4e 72 a4 8f c5 f8 12 f0 bb 5a 62 3a 2f 8a b0 a2 22 16 9c f1 0a 25 56 5d 3b 66 d5 3c 36 18 1c c4 cf c4 d9 ec 66 0b 78 e3 0c c3 03 f1 b7 d5 2c c2 62 61 55 18 e4 ea 57 1a 33 39 00 9b 43 9d d0 ff f3 b5 fd 58 05 e2 d8 9f 70 14 36 c8 b7 2a a7 4a 4b a2 e5 fb 9a 07 c0 9b 65 d9 76 aa cd dc 10 f5 74 a3 d4 42 e0 8c 4f 2c 92 5f bd c6 87 ec 9a f7 9a e0 89 62 d5 85 86 a9 31 b1 e4 29 88 78 22 eb 32 ba 3d d3 02
                                        Data Ascii: fU'ZC#<|N%:*Q8a1,dA8fK#cMh5`zDiU7(OcF)$%>(>yNrZb:/"%V];f<6fx,baUW39CXp6*JKevtBO,_b1)x"2=


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        91192.168.2.849818160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:06 UTC648OUTGET /static/oinsurgente.com/img/a-xian.gif HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:06 UTC289INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:06 GMT
                                        Content-Type: image/gif
                                        Content-Length: 54
                                        Last-Modified: Wed, 10 Apr 2024 08:00:33 GMT
                                        Connection: close
                                        ETag: "66164721-36"
                                        Expires: Wed, 10 Apr 2024 08:00:34 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:06 UTC54INData Raw: 47 49 46 38 39 61 3c 00 01 00 81 00 00 37 6d f1 00 00 00 00 00 00 00 00 00 2c 00 00 00 00 3c 00 01 00 00 08 0f 00 01 08 1c 48 b0 a0 c1 83 08 13 2a 2c 18 10 00 3b
                                        Data Ascii: GIF89a<7m,<H*,;


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        92192.168.2.849817160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:06 UTC383OUTGET /static/oinsurgente.com/img/57c405d15a91b.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:06 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:06 GMT
                                        Content-Type: image/png
                                        Content-Length: 4440
                                        Last-Modified: Wed, 10 Apr 2024 07:52:06 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164526-1158"
                                        Expires: Wed, 10 Apr 2024 07:52:07 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:06 UTC4440INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 24 08 06 00 00 00 e8 eb 38 e2 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR $81iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        93192.168.2.849819160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:06 UTC383OUTGET /static/oinsurgente.com/img/57c404c036a7f.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:06 UTC316INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:06 GMT
                                        Content-Type: image/png
                                        Content-Length: 4630
                                        Last-Modified: Wed, 10 Apr 2024 07:51:58 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616451e-1216"
                                        Expires: Wed, 10 Apr 2024 07:51:59 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:06 UTC4630INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 24 08 06 00 00 00 e8 eb 38 e2 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR $81iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        94192.168.2.849816160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:06 UTC654OUTGET /static/oinsurgente.com/img/kj-link-xian.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:06 UTC292INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:06 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 312
                                        Last-Modified: Wed, 10 Apr 2024 08:01:01 GMT
                                        Connection: close
                                        ETag: "6616473d-138"
                                        Expires: Wed, 10 Apr 2024 08:01:02 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:06 UTC312INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 2c 00 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 15 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ff c4 00 14 10 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222,"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        95192.168.2.849820160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:06 UTC383OUTGET /static/oinsurgente.com/img/57c3fe7c63bc5.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:06 UTC315INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:06 GMT
                                        Content-Type: image/png
                                        Content-Length: 1934
                                        Last-Modified: Wed, 10 Apr 2024 07:52:04 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164524-78e"
                                        Expires: Wed, 10 Apr 2024 07:52:05 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:06 UTC1934INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 24 08 06 00 00 00 e8 eb 38 e2 00 00 07 55 49 44 41 54 78 da c5 98 6b 8c 5d 55 15 c7 7f 6b ef 7b ee fb ce dc 79 74 66 fa 02 2b 5a a5 4a 4b 6b 6d 1b 5a c0 90 86 06 85 34 6d 7c 14 68 35 51 40 90 92 28 a2 d1 48 88 c6 fa 01 8a 16 44 1b a1 c5 48 6b 2a a2 62 ab 62 c0 36 18 62 a1 c0 07 1e 0a 6d 01 63 29 9d 16 fa 98 99 ce 7d 9e 7b ee 39 7b f9 e1 cc b4 9d 3e 86 29 89 b8 93 9b 9c 7b f6 39 eb ff 5f 6b ff cf da 6b 6d 54 95 a1 df 72 55 7d 4e 55 6b fa bf 1b b5 21 8c e5 c3 b8 c3 e0 eb f5 fd 1f eb 55 15 51 d5 e5 c0 46 ce 62 28 00 af 22 3c 08 38 94 1b 10 a6 f1 1e c6 72 51 d5 1d c0 bc b1 01 1f 40 f8 33 f0 07 82 7d cf 50 de 56 85 08 0a 8b 0a 24 27 5f 82 f2 79 e0 4a 84 f6 b1 12 78 56 54 b5 06 64 ce ec 69 13
                                        Data Ascii: PNGIHDR $8UIDATxk]Uk{ytf+ZJKkmZ4m|h5Q@(HDHk*bb6bmc)}{9{>){9_kkmTrU}NUk!UQFb("<8rQ@3}PV$'_yJxVTdi


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        96192.168.2.849822160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:06 UTC388OUTGET /static/oinsurgente.com/articleimg/0813(55654).jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:07 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 63496
                                        Last-Modified: Tue, 07 Jan 2025 05:49:47 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "677cc07b-f808"
                                        Expires: Tue, 07 Jan 2025 05:49:48 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:07 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 00 08 ff c4 00 4a 10 00 02 01 03 03 02 04 04 03 06 03 07 02 05 01 09 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 14 22 71 81 07 32 91 23 42 a1 b1 c1
                                        Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((X"J!1AQa"q2#B
                                        2025-01-08 23:43:07 UTC16384INData Raw: ab 55 46 b7 42 ea 7a 76 e2 8c b0 8c 31 23 9c 39 2a 47 a7 7f eb 42 5b 2e c8 c8 3c e0 f4 fb d0 23 d7 d1 aa c2 b2 46 09 fa d3 36 0d 94 65 35 21 73 08 92 d4 e0 54 7d 9a 32 4c d1 be 40 23 8a 0a 41 e6 57 48 77 26 32 06 79 af 5a c9 20 8a 64 56 05 5c e7 68 03 93 ee 7a 81 4c c2 b9 8a 48 9b f3 2f 23 e9 4d 40 92 33 04 19 0a dc 1c 1a 00 ba 78 09 ad 34 88 2e fc 49 a8 ac 72 1b 63 e5 59 21 e4 cb 39 19 0c 17 d1 45 42 58 bf f8 bf 88 e2 9b 54 90 b2 c9 37 9f 71 23 72 18 0f 9d bf b7 de a3 af 25 94 c1 1c 08 4e c4 c8 45 cf 4c fa 7b d1 3e 59 82 2f d9 38 c3 0d 87 1d aa 38 ec a2 5b 5a d7 c6 a9 af cb a8 48 8e 90 a9 09 0c 60 7e 54 5e de 99 3d 49 f5 3e d4 66 83 71 32 e8 f3 f9 12 f9 37 97 d7 22 20 c0 f4 52 31 c7 d8 d5 65 53 8c b1 15 6d f0 99 55 d5 f4 88 c9 25 20 2d 39 5d 99 2c ca 0b
                                        Data Ascii: UFBzv1#9*GB[.<#F6e5!sT}2L@#AWHw&2yZ dV\hzLH/#M@3x4.IrcY!9EBXT7q#r%NEL{>Y/88[ZH`~T^=I>fq27" R1eSmU% -9],
                                        2025-01-08 23:43:07 UTC16384INData Raw: b6 cb 0e 55 09 2b 2b 6c 23 ed f7 1e b5 d3 18 c6 2a 8d 95 d0 54 71 bb f2 a0 9f f5 ef 42 ea 90 33 c6 88 f3 c3 0c 43 e6 60 ed ce 7b 70 28 28 c4 b3 40 e2 ea e0 bc 6d 92 a7 73 06 c0 3c e0 57 1a de d6 ce 50 77 46 ee 5b 31 99 43 31 ce 3a 60 74 ed c9 a6 e5 e8 28 0e 4b 1d 3e e6 6f db ea 6c 76 10 c5 62 8c 8c 80 7f 2e 4f bf b5 19 77 ab e9 f0 41 be 08 a5 9a 66 27 6a ca 70 09 fe dd 69 e6 88 dc 26 fb d8 cc 92 b4 9c a9 f9 40 f6 3f c7 f5 af 4d 05 b5 b9 43 14 31 c6 ca 0a 28 03 25 47 6f e3 40 39 51 1f fe 37 76 24 54 4b 58 a1 3b b3 9d 87 00 7b 9e ff 00 6a 7b e0 af 2f 2f 8c af 7a b2 a0 5d a4 ab ed 54 3f e5 da 7b fb f4 a2 64 b7 bb 67 32 4f 25 b3 44 c4 63 6a 9c 29 ec 09 3d 0f 73 c7 4a 6a ca fc 37 9e 40 6d d2 9c 22 90 4b 92 0f 39 ff 00 b7 14 bd 8d 4a d1 1d 69 60 70 e1 af 2e 88
                                        Data Ascii: U++l#*TqB3C`{p((@ms<WPwF[1C1:`t(K>olvb.OwAf'jpi&@?MC1(%Go@9Q7v$TKX;{j{//z]T?{dg2O%Dcj)=sJj7@m"K9Ji`p.
                                        2025-01-08 23:43:07 UTC14662INData Raw: d9 15 a4 69 76 be 2a 97 50 b9 86 f3 48 b6 81 e1 42 1d 22 d2 e1 72 99 42 d1 ee e3 b9 55 1f 46 f6 a8 9d 73 4f f1 9e b9 64 2d b5 1f 0e 2b 46 bb 64 dd 0d 94 71 73 8e 46 57 d3 a7 da 92 6a c6 f9 25 4e 49 18 d4 e9 2c b1 97 64 da c4 e7 6f 38 a9 0d 1a 68 6d ee 23 59 b2 61 6e 1c a3 10 54 fa 9a bc bf 80 75 73 22 bb 78 7a ed 5f ae 04 7b 57 ef 93 8a 6a 7f 08 ea b6 cc 77 e8 b3 b1 ce 72 91 ef cf fe d3 57 29 de 8c a3 8d c6 5c 94 d1 0b fe e2 b3 91 14 d9 c1 f9 4a f2 1b e9 ef 4e 8b 75 f2 2e 99 dd 95 59 43 a2 f7 e3 3c 71 c7 1d 2a cd a6 f8 46 fe 6d 9e 6d 83 5a a9 39 60 f1 10 c0 7a 81 43 4b 6b 04 37 4f 6f 1c ac 5d 39 20 a8 07 f4 27 39 07 8c 54 24 75 fc d0 7a 72 ff 00 04 76 95 aa d8 e9 f2 20 93 4d 67 b9 75 e4 3b 6d 08 3b f4 fe 74 6d fd ed a5 e6 91 2d fc 16 f3 a5 c2 dc 0b 71 97
                                        Data Ascii: iv*PHB"rBUFsOd-+FdqsFWj%NI,do8hm#YanTus"xz_{WjwrW)\JNu.YC<q*FmmZ9`zCKk7Oo]9 '9T$uzrv Mgu;m;tm-q


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        97192.168.2.849821160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:06 UTC650OUTGET /static/oinsurgente.com/img/on-hover.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:07 UTC289INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: image/png
                                        Content-Length: 77
                                        Last-Modified: Wed, 10 Apr 2024 08:00:44 GMT
                                        Connection: close
                                        ETag: "6616472c-4d"
                                        Expires: Wed, 10 Apr 2024 08:00:45 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:07 UTC77INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 06 00 00 00 72 b6 0d 24 00 00 00 14 49 44 41 54 78 da 63 64 60 60 f0 65 60 60 60 60 62 80 02 00 04 6c 00 51 34 a0 9b 55 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRr$IDATxcd``e````blQ4UIENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        98192.168.2.849823149.104.167.284432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:06 UTC698OUTGET / HTTP/1.1
                                        Host: www.j98836.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:07 UTC128INHTTP/1.1 403 Forbidden
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: text/html
                                        Content-Length: 552
                                        Connection: close
                                        2025-01-08 23:43:07 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        99192.168.2.849825160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:07 UTC649OUTGET /static/oinsurgente.com/img/kehu-bg.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:07 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 70340
                                        Last-Modified: Wed, 10 Apr 2024 08:00:23 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164717-112c4"
                                        Expires: Wed, 10 Apr 2024 08:00:24 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:07 UTC16065INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 a6 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 08 ff c4 00 51 10 00 02 01 02 03 03 06 0b 04 06 08 05 04 02 02 03 00 01 02 03 11 04 05 12 21 31 51 06 13 22 32 41 61 07 42 52 62 71 72 81 91 92 a1
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"Q!1Q"2AaBRbqr
                                        2025-01-08 23:43:08 UTC16384INData Raw: 9a e8 99 d5 36 fd e6 33 8e c3 55 25 83 d8 65 37 d2 29 a7 a8 96 75 ab 9d 92 b6 16 9d bf 73 33 2a e6 99 6e ac 33 28 55 e2 5a 67 37 43 b0 00 20 34 51 44 16 a4 00 43 2e 1b 08 60 80 da 21 12 62 ca d4 46 83 2c 00 80 48 b8 90 8b 89 81 a2 29 d8 94 5c 4c b7 53 00 1e c0 d8 1a 17 e4 30 02 a2 49 51 22 a8 00 a8 90 16 0d 01 12 90 11 61 a4 8d 00 8a 9b 22 5c 4d 00 0c dc 2c 66 d5 d9 b3 26 45 47 34 d2 d4 60 d1 d3 51 74 8c 9c 7b 3e a3 50 e5 66 3a b4 ec 0d 52 61 3a 46 7a 2c 69 96 94 95 e4 5e e1 41 a2 ae 03 a9 72 5b 7d 50 a8 f5 05 3f 38 d3 a1 6b d9 e7 13 ae 5d 52 9e c2 3b 4c b9 b6 8c a5 1d e7 4c 5e a8 9c 91 ea c4 d6 13 e9 19 b5 5d 2b 2e 82 94 8c f5 14 65 b5 29 78 c3 14 46 8a 18 00 48 c2 a4 a0 00 24 03 50 14 00 00 00 21 80 04 89 28 3c 63 48 cc 34 84 80 aa 44 b8 dc d2 c1 60 8e
                                        Data Ascii: 63U%e7)us3*n3(UZg7C 4QDC.`!bF,H)\LS0IQ"a"\M,f&EG4`Qt{>Pf:Ra:Fz,i^Ar[}P?8k]R;LL^]+.e)xFH$P!(<cH4D`
                                        2025-01-08 23:43:08 UTC16384INData Raw: d1 ad fe 33 8f 0b 1f 07 d8 bc 54 af 9a f2 af 39 c5 f1 8d 19 aa 31 fa 4e ba 1e 0d 79 29 45 de a6 5d 2c 5d 4f 2b 11 5a 55 1b f7 bb 1e b3 5c 7b c4 ea 2e 0c 69 90 f9 b8 4c 8f 2a cb d2 58 3c ba 86 19 47 77 35 08 c4 ed da 95 ba 56 f4 94 e7 1e 12 21 ca 3c 24 5f 68 52 7d 1e d9 7b 4c 1c ed d8 5c a4 b4 ec 46 6e 68 dc 33 63 75 7b 83 9c f3 3e 66 6d 47 51 33 9d 3a 5d 67 4a 3e b4 94 4e 9c b3 d3 75 34 fc 50 d7 e6 b3 99 62 61 e2 aa b2 f4 45 a8 fc f6 04 65 59 ee 54 a2 bb db 94 bf 71 30 e9 d5 ab b8 53 9c 69 46 f2 7a 7d 2f 49 83 83 9f eb 31 15 9f 72 96 95 f2 05 0a 54 b6 c6 3d 2f 2b ad 23 3c 9d 49 fd a6 93 ea c6 ac bc e4 b6 7f 94 35 d5 97 f6 1a 7d 2d 4b f2 07 3f f1 59 0e 72 e1 54 db 3d 1d a6 fa f2 97 aa 92 89 94 e8 c3 b6 12 94 b8 b7 71 3a b3 e1 54 ce a4 a6 fc 59 08 86 5a 3a
                                        Data Ascii: 3T91Ny)E],]O+ZU\{.iL*X<Gw5V!<$_hR}{L\Fnh3cu{>fmGQ3:]gJ>Nu4PbaEeYTq0SiFz}/I1rT=/+#<I5}-K?YrT=q:TYZ:
                                        2025-01-08 23:43:08 UTC16384INData Raw: 26 d3 0f c0 e5 e0 fb 97 39 37 4f 2d cc 69 ce 29 ec fb 36 37 9a 6e dd d2 d2 67 57 36 f0 91 93 ed c5 e1 b1 d5 63 1d 9a ab e1 a3 5e 3f 16 97 f9 9f bd 4b 73 89 8b a7 04 ee 96 97 c6 3d 19 7c 8b cb 33 6f ec 3f 0d c3 78 5f ce b0 d2 50 c5 e0 a8 4f 8e 99 54 a7 2f 76 ad 3f 23 ef 60 bc 34 e0 dd 96 2f 03 8d a7 ba ee 33 8d 45 f3 51 97 d4 7e 91 89 cb f0 98 d8 b8 62 f0 d4 71 2b c9 ad 46 35 7f 34 79 fc 67 83 ee 4b e3 7a d9 45 08 4b 8d 09 4a 93 f9 3b 7d 26 f9 93 aa 7f 1c d8 5f 0a 7c 9d c5 6f c6 aa 72 7d 95 a8 ca 9f ec ea 47 db c3 72 c3 23 c5 38 c2 8e 69 83 95 49 75 62 b1 31 bc a5 e8 6d 33 c7 63 7c 0f 64 b5 af 2c 26 2f 1d 86 93 dd 17 a6 bc 7e 7a 59 e7 71 7e 06 b3 28 35 2c 1e 69 83 ab 67 74 ab 29 52 7f 93 44 ff 00 46 56 7f 5f b3 ac 65 19 47 5d ea c6 9f 17 09 28 fc 5d 52 21
                                        Data Ascii: &97O-i)67ngW6c^?Ks=|3o?x_POT/v?#`4/3EQ~bq+F54ygKzEKJ;}&_|or}Gr#8iIub1m3c|d,&/~zYq~(5,igt)RDFV_eG](]R!
                                        2025-01-08 23:43:08 UTC5123INData Raw: db 17 63 fa 43 38 e4 ce 61 5a 9a 86 69 95 e0 79 41 42 3e 3d 04 a8 d6 8f e1 94 ad f0 ca 3e 83 f3 fc 7f 83 cc 8b 31 ae e9 65 19 85 5c b7 1d 6f ea 18 f8 38 cb dd 2b 4b f6 86 7f 1a 8f 24 4f db f3 15 14 dd e9 d4 83 7c 1e c6 5c 2b d6 c3 d5 53 4e a4 27 17 75 24 da 6b da b6 9f 77 38 e4 27 28 32 5b ba f8 09 56 a4 b6 f3 b8 7f d2 46 de cd a8 f3 b1 a9 28 6c 4f b9 a6 67 e9 bf 53 f5 ed eb f2 9f 09 3c a0 cb d6 8a b8 a5 8d a1 6d 2e 9e 2d 73 89 af 4e f3 d2 e5 de 11 f2 25 56 ef 03 8e c9 b1 15 1d a5 57 2e ac b4 37 df 1d de f5 23 f2 b7 38 3d f1 6b be 24 36 a0 ef 16 9d dd 97 63 5b 0b f2 b3 3e 2a cf e3 fa 3f 2d e5 46 6b 89 8a ab 80 a5 87 ce f0 bd b2 a7 5e 95 0a d1 5e 75 a4 d3 7f 86 27 d4 5c b6 cb 69 56 54 31 d8 6c 76 02 b4 ba 31 58 d8 46 9c 25 2e ea b7 d2 fe 23 f9 82 86 33 11
                                        Data Ascii: cC8aZiyAB>=>1e\o8+K$O|\+SN'u$kw8'(2[VF(lOgS<m.-sN%VW.7#8=k$6c[>*?-Fk^^u'\iVT1lv1XF%.#3


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        100192.168.2.849826160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:07 UTC376OUTGET /static/project/rchfile/images/H5.webp HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:07 UTC232INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: image/webp
                                        Content-Length: 128202
                                        Last-Modified: Wed, 15 May 2024 01:04:41 GMT
                                        Connection: close
                                        ETag: "66440a29-1f4ca"
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:07 UTC16152INData Raw: 52 49 46 46 c2 f4 01 00 57 45 42 50 56 50 38 20 b6 f4 01 00 10 aa 09 9d 01 2a 38 04 80 07 3e 91 44 9d 4b 25 a3 b6 2f 24 72 5a a2 c0 12 09 4d db 90 67 31 3e 95 52 71 23 e6 3b c5 af 8d f7 a0 2b a3 84 c1 e0 f1 62 f9 b7 85 e8 fa 39 6b 69 f0 91 69 7f f4 1f cd ff 5d df 17 1e fc c3 f9 1f e7 ff 76 7f cc fc 04 72 5f 86 5f 0f fc 27 f9 cf fb 1f e3 3e 71 ff b7 e3 af c0 ff d7 fd aa f5 71 f5 7f e3 ff f3 ff 8f ff 4f fb cf f3 63 fe 67 fe 9f f6 1f e8 3e 28 ff 55 ff 73 ff cf fc ef ef ff ff ff b0 cf e7 df df 7f 68 7f d7 fc 34 ff bf fb 7d ef 8f fc 8f fe 0f cb 8f 82 5f da 7f d3 7e e2 7f d8 f8 87 ff b7 fb 6d ff b7 e2 77 f6 8f f9 bf b8 ff f0 fe 41 bf ac 7f b1 ff fb fe ef df 43 ff 8f ff ff 77 1f f3 df fc 3f ff ff e9 f8 20 fe c1 ff 3b ff bf b4 7f fe bf de 1f ff 1f 30 5f dd 3f f0
                                        Data Ascii: RIFFWEBPVP8 *8>DK%/$rZMg1>Rq#;+b9kii]vr__'>qqOcg>(Ush4}_~mwACw? ;0_?
                                        2025-01-08 23:43:08 UTC16384INData Raw: 9e ab cb d1 f5 a0 64 ba 8c ff 27 23 78 f9 29 74 62 4b 9d bf cf a1 c7 d1 db fe 17 ed cf 54 cc cc 2b e6 82 6b 2b 2e 66 18 ab ba 41 bf 83 b3 6d 9f df a2 21 7d 66 65 54 32 b7 85 fa 6b 00 9a d7 52 48 5a 0f 18 79 1f c9 17 f9 a8 ab 03 1b b2 c0 7c 49 46 0c c9 2e 6b 71 05 c8 67 85 2c e7 c8 c3 fd 52 93 7a 3d 3e 70 87 f1 06 cb e2 06 6e 48 6c 96 23 7c 2d 88 c5 51 1f 23 dc a4 64 68 cf e8 bf 0a a8 5f ad 1e ad f9 15 0e 8d d5 37 29 d0 a9 8a 11 94 82 45 fd 52 fd 26 a4 c2 6c 90 3a 7b 2f f4 c5 64 77 3a dc 0c d7 d0 53 6a 93 54 b0 e7 ec 39 66 99 42 e1 57 68 26 a7 fa f4 d6 c5 1d c9 d9 a7 dc 05 39 c5 be cf 11 6e 3b 3c d2 8a 62 9a a3 a6 1d 6d fe b0 88 e8 b5 3e 7e b2 28 fa da 0f cf fc 0d 62 fd b3 0a 25 15 ab 4d 72 f6 42 78 e7 02 e9 ec e9 a9 ff 32 e0 39 9d 77 35 24 9c 06 6a 91 86
                                        Data Ascii: d'#x)tbKT+k+.fAm!}feT2kRHZy|IF.kqg,Rz=>pnHl#|-Q#dh_7)ER&l:{/dw:SjT9fBWh&9n;<bm>~(b%MrBx29w5$j
                                        2025-01-08 23:43:08 UTC16384INData Raw: 4f a6 27 cc c3 41 d9 0e 13 4c 44 43 1b 7e 3d b4 ae b3 6d ed 79 9a 56 5f 88 dc 8f d1 06 9e da 8d d9 5e 5f fd fa 1a e7 59 2e 60 bf 97 d4 1e 12 7c dc 62 01 ed 48 b1 91 76 59 6f bf 44 7c 9c 89 00 27 25 0a 02 0b 43 3d 23 0a 1f 81 d0 73 fa c0 08 87 b7 ea 89 44 b0 80 09 1c 5c 6d 53 35 45 81 07 bd 11 7a a8 bb c9 6a e9 f4 9d a4 6f db ef f5 cf d0 25 df be 67 61 12 5d 84 34 b1 f8 ca 2a c2 3f 9d 72 a3 14 79 62 92 c2 26 69 3c ba 5a 1d 04 d4 32 ba 87 d5 29 5c 67 a2 39 ef 35 7e f5 7e d6 fe 67 91 24 5b 54 f0 de c5 b3 83 99 ce fb e1 0d 66 6c b8 0b 3a f6 b6 c2 7f 1d 67 64 f4 19 75 a5 de 10 b6 eb 07 26 0e c4 44 ab e5 d7 b2 e8 0e 04 ae 83 30 33 c1 da 9b 08 ce e2 d1 ff e1 a9 23 af ea fe 97 fc 07 55 33 9e 63 ce 76 bf 35 81 48 8d 4f d1 77 23 1c 4c 13 4d be ab 3e 2c 1c 3d ce 29
                                        Data Ascii: O'ALDC~=myV_^_Y.`|bHvYoD|'%C=#sD\mS5Ezjo%ga]4*?ryb&i<Z2)\g95~~g$[Tfl:gdu&D03#U3cv5HOw#LM>,=)
                                        2025-01-08 23:43:08 UTC16384INData Raw: c9 bf 54 a1 c9 10 61 c9 b2 ba 71 b7 d8 91 11 53 bd d8 92 e3 5a 01 0c 6d 21 36 4d 70 e2 45 84 1d 4f 97 76 d2 86 8b 5a 2b 0b a7 3b 6e 19 9f 83 29 52 fc 97 4e dd 46 1d 9b f4 35 34 aa a5 73 0b e8 94 2a 7a 6e 35 11 87 ed e8 78 dc f1 5c ea 15 d1 17 e1 22 4f 89 8e fd ac 80 c3 67 6d a0 51 95 30 a6 87 d1 9f 9d b1 14 e9 29 50 42 0d 19 11 55 b3 de 3a 16 b6 11 5d f0 8d 13 fe 2e be 54 f6 90 07 fe ac 7c 7a 67 fe 9e 5a d7 a0 b8 b2 b1 05 08 5b a1 b4 9d 66 fb 45 e6 27 e3 b3 02 69 0a 5c 79 38 1f d2 0c ec e0 24 91 92 21 71 21 29 33 69 9c e7 65 e5 ef b7 95 3a 12 b9 77 99 fa 21 e1 ad 3a 3d 66 5b 71 81 cd dc 90 3e 58 e7 ec 07 dc ec 2f c6 6b 46 0a f5 6d d2 e0 52 c2 81 a4 2e 0f f3 64 58 8f 3b f4 61 56 4a 05 5d 3b 16 5e 12 12 fb b6 8b 0c bc 28 fa 82 9d d9 b0 6c 55 d5 6e 31 a5 cd
                                        Data Ascii: TaqSZm!6MpEOvZ+;n)RNF54s*zn5x\"OgmQ0)PBU:].T|zgZ[fE'i\y8$!q!)3ie:w!:=f[q>X/kFmR.dX;aVJ];^(lUn1
                                        2025-01-08 23:43:08 UTC16384INData Raw: 87 01 2a c3 cb f8 ba 3a 32 c2 06 91 4e 2e f4 d3 df 7a 8c 89 b5 ce 01 cd 01 0c d9 cc 02 8f 12 03 48 73 c4 a7 11 75 af c1 5b 90 9c af ca a6 70 49 34 52 d6 b2 a0 41 70 4e 71 af 1f 29 d9 cf ca 74 1e ae f1 a2 05 0a 80 01 02 64 0d db 93 21 61 e2 9a c7 84 50 2e fe 28 21 84 2e 22 4c c8 db ca bb b8 ab 60 0a 41 71 05 55 55 9d 09 de 55 e6 02 e0 1c b6 f7 bd 14 7d 52 a9 7d 45 28 3e 5b f0 bb db a3 81 15 bb b1 90 28 ca 60 68 1e 00 9c fc 44 d4 17 f6 00 ae 4c a6 84 01 fa 1c 20 25 b4 77 1b a6 00 c8 1a a8 98 0f 7d 24 09 0b 01 27 c4 0b 01 d7 8d ed 88 f7 f8 42 81 6a c9 ff 67 d5 fc 00 33 f4 97 e9 ac a1 58 aa 1a 21 29 21 9e ef 5c c3 2e 3f a6 5b 21 54 15 ca 9b ec ba 10 2a 46 b8 cf 8b 23 47 ca 8b c1 47 10 eb 51 e8 50 b6 1a 63 54 4f 78 2b d2 82 24 bf a7 23 00 d0 2e a1 70 44 79 d0
                                        Data Ascii: *:2N.zHsu[pI4RApNq)td!aP.(!."L`AqUUU}R}E(>[(`hDL %w}$'Bjg3X!)!\.?[!T*F#GGQPcTOx+$#.pDy
                                        2025-01-08 23:43:09 UTC16384INData Raw: 9e 63 52 01 2a e8 18 47 77 f7 cc 7e 91 fa 24 30 a9 ff d4 a7 30 ca 3b 70 6a 80 17 ae 6d 26 f5 7d ef f4 42 4f b8 0d 53 ff 52 e9 6b bf 93 c4 d5 ca 90 53 c7 38 86 75 99 e6 aa 19 0a 05 aa 95 f2 d0 07 15 34 83 01 34 64 69 55 ed 0d dd b2 61 ca 56 05 c6 62 a1 6b 94 0a 71 83 24 39 00 10 97 aa c3 f6 46 3e 15 06 ba fe 75 43 3d c2 8a 18 f4 0f b8 29 49 ef a5 6e 84 82 98 b6 71 7e 31 ed fa 4f ba 70 b6 7c b0 ad 4e 0e 11 f3 80 e0 cf 67 1c f9 74 79 f8 5b 56 40 69 68 2f 43 ec f9 ac c3 75 9b ef b1 fa 10 7f 84 2a 33 48 4e 09 55 d0 b6 41 cb f7 70 06 d3 d6 cd e3 b8 17 9a fc c1 68 d4 57 0f 61 e4 38 25 19 7c a3 a7 d0 ea 59 a8 7d 3b d8 44 08 0f a7 05 e8 21 52 52 ef 37 bc c0 1b dd 5a ec 7b 9c e5 bc aa 6c 58 52 b7 88 44 69 8c 66 ed bf f4 c2 46 85 59 04 30 ab dd 1e 0b 12 4c 18 0d b4
                                        Data Ascii: cR*Gw~$00;pjm&}BOSRkS8u44diUaVbkq$9F>uC=)Inq~1Op|Ngty[V@ih/Cu*3HNUAphWa8%|Y};D!RR7Z{lXRDifFY0L
                                        2025-01-08 23:43:09 UTC16384INData Raw: 2c ec 32 1e 9b c9 93 9a 7d 71 b5 f5 ad e6 ab ff a8 fd b2 f3 55 82 9d e8 1c 11 e5 41 6e f4 9c 42 86 be eb b2 d0 98 18 17 13 c0 d5 a8 64 be 01 c4 9e 90 86 fd 8f 81 07 e1 c8 6d c1 23 da 2e 41 fa 71 b6 b6 da 3d b6 41 cf b8 f7 15 39 59 18 cf ff 11 30 a3 77 28 47 e9 1e 76 5e 28 8e aa 98 84 00 aa 0b d0 7b 9a d9 72 62 37 6c 8d bc 42 10 29 d0 fe 13 66 84 fd 17 83 f8 73 eb 0c e7 61 23 23 71 bf f2 eb 0b a1 8d bd 91 6d 78 1f 68 60 07 9c 74 f7 2d 8a 3b 93 3b 70 a5 c2 8f 05 2b dd 00 ce 08 71 92 ef 78 b0 5f b1 00 ab 75 e4 ac 37 9c 39 07 5f 1e 6d b7 4d 05 f6 fb 74 d4 9e 8e 57 bf 0f c4 70 de 49 1d e5 ae 9d 4c 31 58 eb 8d 4f b4 51 8e d0 08 13 f6 53 27 7f 34 2d 5a 45 b5 a6 8c e3 05 82 93 c1 e8 f8 f9 85 de c5 62 16 38 3b f1 7a 9f 71 8d 9b 42 13 ae 22 e6 7a 8e 6d 84 e9 0f b2
                                        Data Ascii: ,2}qUAnBdm#.Aq=A9Y0w(Gv^({rb7lB)fsa##qmxh`t-;;p+qx_u79_mMtWpIL1XOQS'4-ZEb8;zqB"zm
                                        2025-01-08 23:43:09 UTC13746INData Raw: d2 8b 66 55 27 5a 43 ca 23 9d 81 e8 ae b2 3c d6 7c 4e 25 3a 2a 03 51 38 61 9e a3 31 18 2c 83 d4 64 a9 41 1a 38 90 66 4b c2 23 63 b2 f8 dd f1 4d aa eb e3 19 81 18 68 e2 35 00 60 7a 90 ff 0f fc 7f 9d 44 00 a4 89 69 55 0a 8c ce 88 c7 ef c9 f3 cd 01 c9 37 f1 f0 f7 f3 10 c5 d7 28 4f 63 d7 46 ca d8 f2 7f ac 29 e1 24 25 97 3e cb ed a5 ab b3 28 89 e6 a9 c8 3e 79 d9 db 85 4e 72 a4 8f c5 f8 12 f0 bb 5a 62 3a 2f 8a b0 a2 22 16 9c f1 0a 25 56 5d 3b 66 d5 3c 36 18 1c c4 cf c4 d9 ec 66 0b 78 e3 0c c3 03 f1 b7 d5 2c c2 62 61 55 18 e4 ea 57 1a 33 39 00 9b 43 9d d0 ff f3 b5 fd 58 05 e2 d8 9f 70 14 36 c8 b7 2a a7 4a 4b a2 e5 fb 9a 07 c0 9b 65 d9 76 aa cd dc 10 f5 74 a3 d4 42 e0 8c 4f 2c 92 5f bd c6 87 ec 9a f7 9a e0 89 62 d5 85 86 a9 31 b1 e4 29 88 78 22 eb 32 ba 3d d3 02
                                        Data Ascii: fU'ZC#<|N%:*Q8a1,dA8fK#cMh5`zDiU7(OcF)$%>(>yNrZb:/"%V];f<6fx,baUW39CXp6*JKevtBO,_b1)x"2=


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        101192.168.2.849824149.104.167.284432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:07 UTC584OUTGET /favicon.ico HTTP/1.1
                                        Host: www.j98836.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://www.j98836.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:07 UTC128INHTTP/1.1 403 Forbidden
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: text/html
                                        Content-Length: 552
                                        Connection: close
                                        2025-01-08 23:43:07 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        102192.168.2.849831160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:07 UTC376OUTGET /static/oinsurgente.com/img/a-xian.gif HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:08 UTC289INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: image/gif
                                        Content-Length: 54
                                        Last-Modified: Wed, 10 Apr 2024 08:00:33 GMT
                                        Connection: close
                                        ETag: "66164721-36"
                                        Expires: Wed, 10 Apr 2024 08:00:34 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:08 UTC54INData Raw: 47 49 46 38 39 61 3c 00 01 00 81 00 00 37 6d f1 00 00 00 00 00 00 00 00 00 2c 00 00 00 00 3c 00 01 00 00 08 0f 00 01 08 1c 48 b0 a0 c1 83 08 13 2a 2c 18 10 00 3b
                                        Data Ascii: GIF89a<7m,<H*,;


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        103192.168.2.849827160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:07 UTC652OUTGET /static/oinsurgente.com/img/address-bg.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:08 UTC315INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: image/png
                                        Content-Length: 1214
                                        Last-Modified: Wed, 10 Apr 2024 08:00:49 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164731-4be"
                                        Expires: Wed, 10 Apr 2024 08:00:50 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:08 UTC1214INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 8c 08 06 00 00 00 6f 6b c9 d7 00 00 04 85 49 44 41 54 78 da ed db 7b 88 15 75 14 c0 f1 cf ae 6b 6a a6 a6 3d 24 c2 ec 45 94 51 59 a6 41 4a 25 41 2f 2b 8c 92 88 a2 17 3d 20 96 32 a8 3f 22 22 88 8a b2 a0 cc fa a3 88 08 82 82 b2 92 a0 d0 d0 24 7a a2 b9 9a 95 d9 c3 52 d7 32 29 35 4d 53 77 75 b7 3f e6 2c 0e cb 5d f7 de 3b 33 1b d6 1c b8 cc e3 fe ee 7c ef ef 9c 33 f3 3b e7 fc 7e d3 d0 d9 d9 a9 2f a5 51 1f cb 7f 1f d8 54 63 fb 93 71 3e 8e c6 01 f8 0d 8b b0 10 ed d5 5c a0 a1 4a a7 69 c4 b5 98 d4 c3 f7 eb 31 13 9b f3 02 5e 8e 29 f8 1b 6f a1 05 6d 38 1e 57 62 14 d6 e2 31 ec c9 6a c3 e1 b8 30 54 f6 14 3e c6 b1 18 87 35 78 02 ad 38 0a 13 f3 70 9a b1 61 eb 8f a2 17 b7 a0 19 37 e1 81 b0 e5 9b d1 76 42
                                        Data Ascii: PNGIHDRokIDATx{ukj=$EQYAJ%A/+= 2?""$zR2)5MSwu?,];3|3;~/QTcq>\Ji1^)om8Wb1j0T>5x8pa7vB


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        104192.168.2.849830160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:07 UTC344OUTGET /count HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:08 UTC158INHTTP/1.1 404 NOT FOUND
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 768
                                        Connection: close
                                        2025-01-08 23:43:08 UTC768INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2e 2e 2f 73 74 61 74 69 63 2f 61 64 2f 66
                                        Data Ascii: <!DOCTYPE html><html><head> <meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no"> <title>404</title><link rel="icon" type="image/x-icon" href="../static/ad/f


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        105192.168.2.849829160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:07 UTC649OUTGET /static/oinsurgente.com/img/team-bg.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/static/oinsurgente.com/css/style.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:08 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 19512
                                        Last-Modified: Wed, 10 Apr 2024 08:00:06 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164706-4c38"
                                        Expires: Wed, 10 Apr 2024 08:00:07 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:08 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 a6 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 ff c4 00 2b 10 01 01 01 01 01 01 00 02 02 02 02 02 02 02 03 01 00 01 11 02 12 03 21 31 04 13 41 51 61 71 22 32 14 81 23 33 34 42 52 91 ff c4 00 17 01
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"+!1AQaq"2#34BR
                                        2025-01-08 23:43:08 UTC3446INData Raw: ca 2d 98 9a 20 31 6c 66 f4 0d 5a cd e9 8b d3 8d ec 1d 7a fa 39 5e b5 9f cd 24 40 b6 d2 46 a7 0e b3 85 1c 7c ba 4f 9b a4 e5 b9 c8 39 cf 9b a4 e5 d2 40 09 05 c0 0c 00 00 00 00 00 00 00 01 4c 04 51 41 30 c5 30 00 c2 dc 80 e3 d4 89 2e 16 ea 32 d3 c4 32 34 e8 d3 2d 7a 64 06 80 51 96 80 64 68 06 31 40 10 31 41 91 41 10 50 10 50 10 30 c0 00 00 00 41 50 51 65 40 1a 95 67 4c 2e 83 ac e9 67 4e 2d 4b 45 76 9d 35 2b 94 ab 3a 07 7d 1c e7 4d 4e 90 68 49 56 50 00 00 51 44 14 41 81 a2 c5 11 65 30 c4 16 56 dc d6 50 73 fb cd 8f 35 fc 3d 9f 49 b1 c3 ae 4f 2e 76 39 3d bf c5 bf fe 1f fe de 27 b3 f8 9f 9e 6c ff 00 3a ae 67 f2 7f 3f 0f c7 f8 af 13 d9 df 1d 4e 7e 9e af fd 3c 2d 2b 4e 9f 3b ff 00 9b 8b 7c 5f cc 07 b3 7f 0a cc ab 2b 0d 2e 9a 80 2e 9a 80 29 a8 02 86 a0 2a 2a 00 8b
                                        Data Ascii: - 1lfZz9^$@F|O9@LQA00.224-zdQdh1@1AAPP0APQe@gL.gN-KEv5+:}MNhIVPQDAe0VPs5=IO.v9='l:g?N~<-+N;|_+..)**


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        106192.168.2.849828160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:07 UTC383OUTGET /static/oinsurgente.com/img/590eb73eef53b.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:08 UTC321INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:07 GMT
                                        Content-Type: image/png
                                        Content-Length: 1260327
                                        Last-Modified: Wed, 10 Apr 2024 07:52:47 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "6616454f-133b27"
                                        Expires: Wed, 10 Apr 2024 07:52:48 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:08 UTC16063INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 0a 31 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82 32 56 93 73 f2 2c
                                        Data Ascii: PNGIHDR8gV1iCCPICC ProfilexwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y2Vs,
                                        2025-01-08 23:43:08 UTC16384INData Raw: b4 8d 12 99 70 fb d3 63 9b 07 8b 37 3c 34 c4 e7 99 d6 f5 b5 7f 78 fd bc 16 b7 57 69 21 ad 64 cb 85 67 ce bf b0 1c 1c 1c ea 86 b7 f4 b8 cc fa b7 16 7f fb 63 97 15 0e 0e 0e f1 e1 73 a6 49 de a5 04 97 34 f2 56 3a 6c fc a6 38 bf b0 8e 95 8f e7 10 6a 68 f1 95 6c 80 a0 9c 5f 68 a5 c1 ee 0f 20 93 c8 46 59 34 48 a4 a1 ed be c4 49 8c f9 63 33 53 17 29 8f b6 81 6e a5 02 5a e7 46 5b 76 d1 54 ce 64 dc 9b e2 8d d4 e4 e8 6d 19 18 3d 0b 52 de 88 69 e8 dc 14 44 94 37 bb ba 19 8d 5c bc d8 1e ce 07 f7 3f 1f a5 01 1c 3c b0 2f b7 a2 cd f3 7d d7 bc 3a 38 34 0f 57 9f d5 3d d3 92 d4 d7 41 bf 7c 41 af 1c d9 8c eb 2b 5b e9 bc c1 21 8b d9 ef d9 3a 2a 54 81 d7 3e 3a 72 ce b1 9d 9c 52 f9 d3 b3 16 3d b4 bb 86 0c f3 ea b3 2a b1 07 77 0e 14 5a 49 fe 6e e8 a9 62 21 85 0a 7b da 09 e8 a3
                                        Data Ascii: pc7<4xWi!dgcsI4V:l8jhl_h FY4HIc3S)nZF[vTdm=RiD7\?</}:84W=A|A+[!:*T>:rR=*wZInb!{
                                        2025-01-08 23:43:08 UTC16384INData Raw: 9d 59 e5 2d e6 38 b1 ee f2 93 d6 7b aa d9 f5 d4 f7 7d de ed 57 78 92 26 87 ce 69 3e 01 dd ec 0b c4 11 6f 4e 2f a2 9d 6d d3 95 57 db 4e 12 b1 c4 35 fa 87 50 bd fc 4d f6 89 16 c4 b1 bc 94 58 59 2f a6 2f 9d 33 9a 5a 46 07 ef 8a 90 42 db 1a 85 e8 b0 8d 55 27 24 a9 95 b7 a6 36 a0 75 9f ad 26 1f 57 9f 25 45 9c e3 e5 7e 95 f2 02 8e f8 b9 22 69 8c d9 81 88 ae 74 b2 57 75 d2 67 5a d3 3c 64 ba 5a 15 25 86 9b 42 1c cb d5 53 51 88 47 77 17 14 09 6a b4 a9 77 cd 91 06 ad e5 17 14 c7 13 10 66 d5 d2 a4 54 34 47 a9 3b 5f c7 cc e7 ba db a2 e6 89 22 23 ca bf 98 39 a8 39 5d 6d 5c 18 11 b3 51 8a b6 7a 48 d1 b6 92 a0 35 28 1c bf cd 2a f3 2b de 3b f4 3c 34 79 74 c8 13 78 d5 d6 37 a1 a9 57 a5 29 28 cf 2e f3 88 50 95 08 a5 7c 22 d9 f7 43 72 1a 3d 44 64 8c cf 77 fa 41 10 20 52 00
                                        Data Ascii: Y-8{}Wx&i>oN/mWN5PMXY//3ZFBU'$6u&W%E~"itWugZ<dZ%BSQGwjwfT4G;_"#99]m\QzH5(*+;<4ytx7W)(.P|"Cr=DdwA R
                                        2025-01-08 23:43:08 UTC16384INData Raw: f4 fc 4c d0 51 7c e5 80 bf f7 e0 f8 ea 25 21 81 7e c6 b1 cb 8f 5a 3c ef 9f 7f f6 64 7e 72 8a fa 7c 12 c2 27 26 0a 2c bc 23 88 a2 c6 f4 9f dc b7 6d f7 c6 e3 96 b5 65 c3 92 7c e9 1b 4f fc db ef fc 2c d7 de 09 00 94 7a c4 f3 42 d9 8b c8 1f 89 cd 24 a1 9b 09 d5 bb 23 62 7b ed 92 f9 47 2e 9e 17 8e 3c 77 0d 94 8a 05 3e f6 38 66 71 a7 be 9f 50 5a 56 46 7a 5c 5f ac d8 d4 28 61 67 10 91 30 22 c7 2b d3 3f f5 16 06 00 ce 79 d5 92 d5 4b c2 a9 82 fb 7e f3 c2 c0 81 03 7d 8b e6 9d b1 ae 8f 78 de 64 91 dd b3 6d 1f 21 04 ab 09 e8 42 7e 8c 10 e2 79 99 0b 5e d7 d7 d9 de 46 a8 b7 79 e7 d0 de 91 49 4a 28 22 1e bd b8 d2 98 6c dd f1 72 7e 74 9c 52 9a c9 b6 65 01 3d 4e 55 13 6a 63 be 6c c1 4e 55 f7 76 c6 90 b1 bb 9e ea 5f b3 b4 73 dd 91 4b 00 a0 2d 9b f9 9d d7 1e f9 cf 3f f9 55
                                        Data Ascii: LQ|%!~Z<d~r|'&,#me|O,zB$#b{G.<w>8fqPZVFz\_(ag0"+?yK~}xdm!B~y^FyIJ("lr~tRe=NUjclNUv_sK-?U
                                        2025-01-08 23:43:09 UTC16384INData Raw: b2 64 c9 e2 fa 75 6b 0d f7 d9 20 e0 99 ea a6 99 aa 26 06 7d 96 26 73 50 8c 3e 87 fa d7 58 57 08 ee 7f ed d3 4b 8f 3f 20 c2 80 8e ed bf 23 c0 88 2f a7 2d 31 5f cb 25 60 43 7a d0 59 87 ed bc 79 8b 22 28 c4 f7 94 ef 11 10 72 21 5c c3 80 73 8c 59 53 92 6c 3e 6f 55 2e 39 bc 08 40 87 87 69 81 aa 8c db b1 69 d3 c0 0f da 56 75 52 be d7 b6 69 36 25 59 b3 aa ca 66 4d 6c cb df fb d6 57 f3 6a 02 d2 ca b2 fa b9 30 84 7d a5 52 80 c8 02 91 b4 6b 4b 40 d1 a5 fb 5e d2 64 1f 4b 14 a6 98 68 9b b1 28 22 8c 77 d7 06 ec 03 2a 05 a0 95 e6 42 70 c7 35 98 1d 97 b2 7b 3b db 2c 63 a6 ce d1 2a 20 6d 5c 7a 44 ef cd 6d ad dc 8f 53 66 a9 20 d0 5a 33 c6 84 e3 48 37 25 4d 86 80 f3 8d e0 b9 fc d4 b4 45 5a b7 09 b9 cf 6b 6a eb ef 78 69 f0 d2 e5 cb 0b f5 75 ca f7 fe b0 cf 0e d5 55 95 ef 7e
                                        Data Ascii: duk &}&sP>XWK? #/-1_%`CzYy"(r!\sYSl>oU.9@iiVuRi6%YfMlWj0}RkK@^dKh("w*Bp5{;,c* m\zDmSf Z3H7%MEZkjxiuU~
                                        2025-01-08 23:43:09 UTC16384INData Raw: 8d 9c 2a 17 d2 49 39 e9 ac 70 32 5c 4a 6e d3 df bc e4 a6 c2 12 72 0c 55 f2 f9 33 6f 0e 5e b1 72 c5 f8 89 d3 bc fa 9a c3 0e b0 20 6c 4d 4d ed 4d 77 3c f2 f8 73 af 46 0b 19 e3 12 91 27 23 2e b3 c9 8c e4 2f 81 74 f7 cd ed 14 b4 64 e9 f2 10 68 88 08 b3 9c a1 a9 70 2e 26 ba 6a 02 ad 49 13 29 ad 03 a5 79 70 c3 c3 6f 06 5e de cf e5 f2 75 6b bc ba 75 5e a1 4e 79 79 ad 02 b3 3a 00 81 d6 1a 83 40 01 68 16 30 cb 9c c5 c8 0b a4 64 29 2f 87 ab ac 36 13 17 dc 24 71 a5 d0 81 3a ff aa 5b de 7f b1 75 9f de bd 72 b9 dc 73 2f bd f9 d0 f3 ef c8 74 25 e3 5a 48 4b d8 4c 92 d6 9e 1c f0 c6 db 9f 0c 55 81 6f 0c b9 a2 c9 21 d9 d1 75 10 bc ff e2 83 91 3e c3 fe 87 9f 00 64 d4 a8 1c 2e 4d 49 be d1 c4 0c 59 4f 04 00 f0 de 8b 0f 44 32 1a 5e 7d 2d e3 82 09 47 00 19 5b cf bb fe 7a de de
                                        Data Ascii: *I9p2\JnrU3o^r lMMMw<sF'#./tdhp.&jI)ypo^uku^Nyy:@h0d)/6$q:[urs/t%ZHKLUo!u>d.MIYOD2^}-G[z
                                        2025-01-08 23:43:09 UTC16384INData Raw: f7 6d 99 a3 b7 de fd a8 23 ae b9 70 55 9f 01 a3 00 14 c9 77 b3 41 24 08 12 09 21 7b d4 2f 3b c3 17 c0 4d 24 53 03 86 8d 35 72 cf 94 3e fe c2 fb 27 1d df bd 61 83 fa 00 70 c6 29 c7 0d 1e 39 61 e9 da 1d e8 d3 ea 8b a3 c3 58 dc e2 09 00 32 a9 2a 2f 93 d2 4a 0e a6 14 bd 16 8c f5 80 11 19 ae 8f ce 8d 21 65 2a b1 8b 7b 19 50 80 84 22 72 4e a8 e4 40 8c 3a 06 28 df 00 b0 60 88 66 e7 6d 84 20 83 02 4a 29 54 04 89 0c 9f 1b 21 4c 49 49 09 23 c8 28 e5 8c 70 4a 2d 40 a2 34 07 1a 04 80 c2 1c 1f 61 20 84 28 25 f5 9a 64 58 8c 88 1d 4f bd 56 b8 69 cf 4d 43 26 29 dc b4 10 9e f4 c5 b5 11 c9 43 77 5e 73 c9 05 67 eb b7 6f de b2 b5 d7 85 57 af 5c bd 4e 78 19 21 3d 50 ba 58 8f 53 5d c0 e1 17 ef 07 01 52 d3 46 f5 86 7c f5 9e 66 ac 27 12 c9 cb af b9 6d e6 fc 65 21 ec 22 54 23 63
                                        Data Ascii: m#pUwA$!{/;M$S5r>'ap)9aX2*/J!e*{P"rN@:(`fm J)T!LII#(pJ-@4a (%dXOViMC&)Cw^sgoW\Nx!=PXS]RF|f'me!"T#c
                                        2025-01-08 23:43:09 UTC16384INData Raw: 71 db 11 6e 46 fb 36 15 45 9f 5f e9 3b 78 d1 d2 15 a9 44 a5 f0 5c 42 a9 15 89 45 4a ca 22 f1 d2 48 bc d4 72 22 cc d2 a2 0a 58 d0 14 84 32 04 a5 eb 44 25 22 ee 5f 3f 76 54 c8 2b 6c f1 8a d5 9a de a1 a4 f2 13 64 9a fe 6c 1d d8 c4 94 3f ef a8 48 8c 9c 3a 4f 0a 0f 01 b8 e5 58 91 a8 15 89 0e 9b b6 64 dc dc 15 5b b6 6d a7 94 05 13 77 c4 b1 bb 76 d8 5f 53 6e 89 4f 2d 41 4a 29 e7 dc 8a 58 91 08 77 a2 dc d6 1a a3 28 a5 12 ae 2d bd b8 97 a9 e7 65 32 c2 73 63 51 27 58 f2 29 a5 5a 48 20 8c 3e e7 6d 4d f5 71 d4 21 07 2a a5 98 65 3b f1 b2 48 59 5d 2b 12 e7 4e 24 d0 60 0d 6e 68 51 3a 7c 5e 6f 94 1e 2d dc 6f 86 95 3d 8b 28 53 e3 af ee ed 9a 2e 13 ce 81 23 e1 8c 3b 89 54 ba df a8 99 57 ff cd 6c a5 9a 35 69 fc e0 d5 e7 fe eb b3 21 e9 44 25 b7 6d c6 39 30 de b2 7e 76 c1 9b
                                        Data Ascii: qnF6E_;xD\BEJ"Hr"X2D%"_?vT+ldl?H:OXd[mwv_SnO-AJ)Xw(-e2scQ'X)ZH >mMq!*e;HY]+N$`nhQ:|^o-o=(S.#;TWl5i!D%m90~v
                                        2025-01-08 23:43:10 UTC16384INData Raw: 08 24 92 10 39 23 83 31 d1 60 0c b6 71 c2 60 fb 05 db ef 67 1b 87 d7 01 47 6c 63 6c 83 c1 04 13 6c 03 26 23 4c 06 11 4c 90 40 39 a3 9c a5 7b af 6e 38 69 77 ba eb fb 51 3d 3d 3d f1 ec 9e 70 83 b4 83 bc de bb 67 c3 4c 4f 77 75 d5 53 4f 3d 15 4a 13 48 e9 70 fe 25 8e 8e b7 bd d1 2d 2e 31 02 31 94 13 e6 49 5c 9a 14 c5 ab 37 ef e9 e6 90 4d 8e 13 ba b5 a2 ae de 37 19 d0 7b 0b 14 5e ab df da 8f 6e 4c 95 23 90 d7 90 0a 1d 78 b8 b4 38 5a 5a 90 d8 d2 39 27 05 f8 e9 60 26 1d cc 26 fd 41 d2 1f 24 fd 19 22 12 01 56 e7 2c 22 29 ad 93 b4 af 93 54 27 89 d6 09 f8 16 70 04 00 86 fb fd 59 27 cb 57 ca f0 86 8b 73 a3 a5 25 0f 43 33 4b 39 7f d2 9f e9 cd 6e 48 fa 03 e9 30 f6 f9 1f 5d b7 b0 63 6b 36 1a b9 2c 03 00 65 12 6d 92 de cc 86 99 4d 07 cc 1c 70 e0 cc c6 03 7a 33 1b 62 f4
                                        Data Ascii: $9#1`q`gGlcll&#LL@9{n8iwQ===pgLOwuSO=JHp%-.11I\7M7{^nL#x8ZZ9'`&&A$"V,")T'pY'Ws%C3K9nH0]ck6,emMpz3b
                                        2025-01-08 23:43:10 UTC16384INData Raw: c1 3e 38 66 ff c8 cc 00 5a 80 63 64 64 2e 1e 23 b0 a9 62 10 5c 48 3c 94 d9 82 a3 d1 08 9a 34 a3 db 08 74 d6 59 df 94 12 7d 86 c3 59 eb 9c 33 69 12 77 f4 2a 32 1f 0c 15 7b 25 09 8c cc 33 31 31 b6 a2 9e 8d 38 de 7e e4 af ab a5 df 5a 98 96 65 10 93 91 25 8b 56 db c7 01 1b ed 67 13 ea 1a b7 93 75 65 c3 87 1d a5 a9 d0 24 c9 d2 56 61 d3 d6 47 8e 10 db 10 db 49 fd c0 c6 1c 52 5b a1 54 7e e6 90 2f c9 e2 92 5b 00 56 6e f1 1b ed 32 0e 55 e7 1d a9 cf 87 8a 3f 90 8f 67 fd 77 4b 8e 4a 7e 39 4e 93 d7 38 66 06 f6 63 8e cc 48 4a 97 76 90 7c 4f 89 25 8f ca 77 b3 e5 be b7 30 91 15 e5 d0 a6 2c ff fc 4f a4 00 c1 81 b0 71 01 08 1c 30 10 b2 52 9a 91 c1 31 22 03 3b 64 2b 50 a8 d2 49 9c 01 0a 5b a7 42 15 d7 87 44 d9 43 6a 4c 40 3a e7 a0 90 42 8e c9 bc ce a3 db 08 62 ba 10 11 24
                                        Data Ascii: >8fZcdd.#b\H<4tY}Y3iw*2{%3118~Ze%Vgue$VaGIR[T~/[Vn2U?gwKJ~9N8fcHJv|O%w0,Oq0R1";d+PI[BDCjL@:Bb$


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        107192.168.2.849832160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:07 UTC382OUTGET /static/oinsurgente.com/img/kj-link-xian.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:08 UTC292INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:08 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 312
                                        Last-Modified: Wed, 10 Apr 2024 08:01:01 GMT
                                        Connection: close
                                        ETag: "6616473d-138"
                                        Expires: Wed, 10 Apr 2024 08:01:02 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:08 UTC312INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 2c 00 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 15 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ff c4 00 14 10 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222,"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        108192.168.2.849833160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:08 UTC378OUTGET /static/oinsurgente.com/img/on-hover.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:09 UTC289INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:08 GMT
                                        Content-Type: image/png
                                        Content-Length: 77
                                        Last-Modified: Wed, 10 Apr 2024 08:00:44 GMT
                                        Connection: close
                                        ETag: "6616472c-4d"
                                        Expires: Wed, 10 Apr 2024 08:00:45 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:09 UTC77INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 06 00 00 00 72 b6 0d 24 00 00 00 14 49 44 41 54 78 da 63 64 60 60 f0 65 60 60 60 60 62 80 02 00 04 6c 00 51 34 a0 9b 55 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRr$IDATxcd``e````blQ4UIENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        109192.168.2.849834160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:08 UTC380OUTGET /static/oinsurgente.com/img/address-bg.png HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:09 UTC315INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:09 GMT
                                        Content-Type: image/png
                                        Content-Length: 1214
                                        Last-Modified: Wed, 10 Apr 2024 08:00:49 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164731-4be"
                                        Expires: Wed, 10 Apr 2024 08:00:50 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:09 UTC1214INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 8c 08 06 00 00 00 6f 6b c9 d7 00 00 04 85 49 44 41 54 78 da ed db 7b 88 15 75 14 c0 f1 cf ae 6b 6a a6 a6 3d 24 c2 ec 45 94 51 59 a6 41 4a 25 41 2f 2b 8c 92 88 a2 17 3d 20 96 32 a8 3f 22 22 88 8a b2 a0 cc fa a3 88 08 82 82 b2 92 a0 d0 d0 24 7a a2 b9 9a 95 d9 c3 52 d7 32 29 35 4d 53 77 75 b7 3f e6 2c 0e cb 5d f7 de 3b 33 1b d6 1c b8 cc e3 fe ee 7c ef ef 9c 33 f3 3b e7 fc 7e d3 d0 d9 d9 a9 2f a5 51 1f cb 7f 1f d8 54 63 fb 93 71 3e 8e c6 01 f8 0d 8b b0 10 ed d5 5c a0 a1 4a a7 69 c4 b5 98 d4 c3 f7 eb 31 13 9b f3 02 5e 8e 29 f8 1b 6f a1 05 6d 38 1e 57 62 14 d6 e2 31 ec c9 6a c3 e1 b8 30 54 f6 14 3e c6 b1 18 87 35 78 02 ad 38 0a 13 f3 70 9a b1 61 eb 8f a2 17 b7 a0 19 37 e1 81 b0 e5 9b d1 76 42
                                        Data Ascii: PNGIHDRokIDATx{ukj=$EQYAJ%A/+= 2?""$zR2)5MSwu?,];3|3;~/QTcq>\Ji1^)om8Wb1j0T>5x8pa7vB


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        110192.168.2.849835160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:09 UTC377OUTGET /static/oinsurgente.com/img/team-bg.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:09 UTC318INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:09 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 19512
                                        Last-Modified: Wed, 10 Apr 2024 08:00:06 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164706-4c38"
                                        Expires: Wed, 10 Apr 2024 08:00:07 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:09 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 a6 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 ff c4 00 2b 10 01 01 01 01 01 01 00 02 02 02 02 02 02 02 03 01 00 01 11 02 12 03 21 31 04 13 41 51 61 71 22 32 14 81 23 33 34 42 52 91 ff c4 00 17 01
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"+!1AQaq"2#34BR
                                        2025-01-08 23:43:09 UTC3446INData Raw: ca 2d 98 9a 20 31 6c 66 f4 0d 5a cd e9 8b d3 8d ec 1d 7a fa 39 5e b5 9f cd 24 40 b6 d2 46 a7 0e b3 85 1c 7c ba 4f 9b a4 e5 b9 c8 39 cf 9b a4 e5 d2 40 09 05 c0 0c 00 00 00 00 00 00 00 01 4c 04 51 41 30 c5 30 00 c2 dc 80 e3 d4 89 2e 16 ea 32 d3 c4 32 34 e8 d3 2d 7a 64 06 80 51 96 80 64 68 06 31 40 10 31 41 91 41 10 50 10 50 10 30 c0 00 00 00 41 50 51 65 40 1a 95 67 4c 2e 83 ac e9 67 4e 2d 4b 45 76 9d 35 2b 94 ab 3a 07 7d 1c e7 4d 4e 90 68 49 56 50 00 00 51 44 14 41 81 a2 c5 11 65 30 c4 16 56 dc d6 50 73 fb cd 8f 35 fc 3d 9f 49 b1 c3 ae 4f 2e 76 39 3d bf c5 bf fe 1f fe de 27 b3 f8 9f 9e 6c ff 00 3a ae 67 f2 7f 3f 0f c7 f8 af 13 d9 df 1d 4e 7e 9e af fd 3c 2d 2b 4e 9f 3b ff 00 9b 8b 7c 5f cc 07 b3 7f 0a cc ab 2b 0d 2e 9a 80 2e 9a 80 29 a8 02 86 a0 2a 2a 00 8b
                                        Data Ascii: - 1lfZz9^$@F|O9@LQA00.224-zdQdh1@1AAPP0APQe@gL.gN-KEv5+:}MNhIVPQDAe0VPs5=IO.v9='l:g?N~<-+N;|_+..)**


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        111192.168.2.849836160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:09 UTC377OUTGET /static/oinsurgente.com/img/kehu-bg.jpg HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:10 UTC319INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:09 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 70340
                                        Last-Modified: Wed, 10 Apr 2024 08:00:23 GMT
                                        Connection: close
                                        Vary: Accept-Encoding
                                        ETag: "66164717-112c4"
                                        Expires: Wed, 10 Apr 2024 08:00:24 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:10 UTC16065INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 a6 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 08 ff c4 00 51 10 00 02 01 02 03 03 06 0b 04 06 08 05 04 02 02 03 00 01 02 03 11 04 05 12 21 31 51 06 13 22 32 41 61 07 42 52 62 71 72 81 91 92 a1
                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"Q!1Q"2AaBRbqr
                                        2025-01-08 23:43:10 UTC16384INData Raw: 9a e8 99 d5 36 fd e6 33 8e c3 55 25 83 d8 65 37 d2 29 a7 a8 96 75 ab 9d 92 b6 16 9d bf 73 33 2a e6 99 6e ac 33 28 55 e2 5a 67 37 43 b0 00 20 34 51 44 16 a4 00 43 2e 1b 08 60 80 da 21 12 62 ca d4 46 83 2c 00 80 48 b8 90 8b 89 81 a2 29 d8 94 5c 4c b7 53 00 1e c0 d8 1a 17 e4 30 02 a2 49 51 22 a8 00 a8 90 16 0d 01 12 90 11 61 a4 8d 00 8a 9b 22 5c 4d 00 0c dc 2c 66 d5 d9 b3 26 45 47 34 d2 d4 60 d1 d3 51 74 8c 9c 7b 3e a3 50 e5 66 3a b4 ec 0d 52 61 3a 46 7a 2c 69 96 94 95 e4 5e e1 41 a2 ae 03 a9 72 5b 7d 50 a8 f5 05 3f 38 d3 a1 6b d9 e7 13 ae 5d 52 9e c2 3b 4c b9 b6 8c a5 1d e7 4c 5e a8 9c 91 ea c4 d6 13 e9 19 b5 5d 2b 2e 82 94 8c f5 14 65 b5 29 78 c3 14 46 8a 18 00 48 c2 a4 a0 00 24 03 50 14 00 00 00 21 80 04 89 28 3c 63 48 cc 34 84 80 aa 44 b8 dc d2 c1 60 8e
                                        Data Ascii: 63U%e7)us3*n3(UZg7C 4QDC.`!bF,H)\LS0IQ"a"\M,f&EG4`Qt{>Pf:Ra:Fz,i^Ar[}P?8k]R;LL^]+.e)xFH$P!(<cH4D`
                                        2025-01-08 23:43:10 UTC16384INData Raw: d1 ad fe 33 8f 0b 1f 07 d8 bc 54 af 9a f2 af 39 c5 f1 8d 19 aa 31 fa 4e ba 1e 0d 79 29 45 de a6 5d 2c 5d 4f 2b 11 5a 55 1b f7 bb 1e b3 5c 7b c4 ea 2e 0c 69 90 f9 b8 4c 8f 2a cb d2 58 3c ba 86 19 47 77 35 08 c4 ed da 95 ba 56 f4 94 e7 1e 12 21 ca 3c 24 5f 68 52 7d 1e d9 7b 4c 1c ed d8 5c a4 b4 ec 46 6e 68 dc 33 63 75 7b 83 9c f3 3e 66 6d 47 51 33 9d 3a 5d 67 4a 3e b4 94 4e 9c b3 d3 75 34 fc 50 d7 e6 b3 99 62 61 e2 aa b2 f4 45 a8 fc f6 04 65 59 ee 54 a2 bb db 94 bf 71 30 e9 d5 ab b8 53 9c 69 46 f2 7a 7d 2f 49 83 83 9f eb 31 15 9f 72 96 95 f2 05 0a 54 b6 c6 3d 2f 2b ad 23 3c 9d 49 fd a6 93 ea c6 ac bc e4 b6 7f 94 35 d5 97 f6 1a 7d 2d 4b f2 07 3f f1 59 0e 72 e1 54 db 3d 1d a6 fa f2 97 aa 92 89 94 e8 c3 b6 12 94 b8 b7 71 3a b3 e1 54 ce a4 a6 fc 59 08 86 5a 3a
                                        Data Ascii: 3T91Ny)E],]O+ZU\{.iL*X<Gw5V!<$_hR}{L\Fnh3cu{>fmGQ3:]gJ>Nu4PbaEeYTq0SiFz}/I1rT=/+#<I5}-K?YrT=q:TYZ:
                                        2025-01-08 23:43:10 UTC16384INData Raw: 26 d3 0f c0 e5 e0 fb 97 39 37 4f 2d cc 69 ce 29 ec fb 36 37 9a 6e dd d2 d2 67 57 36 f0 91 93 ed c5 e1 b1 d5 63 1d 9a ab e1 a3 5e 3f 16 97 f9 9f bd 4b 73 89 8b a7 04 ee 96 97 c6 3d 19 7c 8b cb 33 6f ec 3f 0d c3 78 5f ce b0 d2 50 c5 e0 a8 4f 8e 99 54 a7 2f 76 ad 3f 23 ef 60 bc 34 e0 dd 96 2f 03 8d a7 ba ee 33 8d 45 f3 51 97 d4 7e 91 89 cb f0 98 d8 b8 62 f0 d4 71 2b c9 ad 46 35 7f 34 79 fc 67 83 ee 4b e3 7a d9 45 08 4b 8d 09 4a 93 f9 3b 7d 26 f9 93 aa 7f 1c d8 5f 0a 7c 9d c5 6f c6 aa 72 7d 95 a8 ca 9f ec ea 47 db c3 72 c3 23 c5 38 c2 8e 69 83 95 49 75 62 b1 31 bc a5 e8 6d 33 c7 63 7c 0f 64 b5 af 2c 26 2f 1d 86 93 dd 17 a6 bc 7e 7a 59 e7 71 7e 06 b3 28 35 2c 1e 69 83 ab 67 74 ab 29 52 7f 93 44 ff 00 46 56 7f 5f b3 ac 65 19 47 5d ea c6 9f 17 09 28 fc 5d 52 21
                                        Data Ascii: &97O-i)67ngW6c^?Ks=|3o?x_POT/v?#`4/3EQ~bq+F54ygKzEKJ;}&_|or}Gr#8iIub1m3c|d,&/~zYq~(5,igt)RDFV_eG](]R!
                                        2025-01-08 23:43:10 UTC5123INData Raw: db 17 63 fa 43 38 e4 ce 61 5a 9a 86 69 95 e0 79 41 42 3e 3d 04 a8 d6 8f e1 94 ad f0 ca 3e 83 f3 fc 7f 83 cc 8b 31 ae e9 65 19 85 5c b7 1d 6f ea 18 f8 38 cb dd 2b 4b f6 86 7f 1a 8f 24 4f db f3 15 14 dd e9 d4 83 7c 1e c6 5c 2b d6 c3 d5 53 4e a4 27 17 75 24 da 6b da b6 9f 77 38 e4 27 28 32 5b ba f8 09 56 a4 b6 f3 b8 7f d2 46 de cd a8 f3 b1 a9 28 6c 4f b9 a6 67 e9 bf 53 f5 ed eb f2 9f 09 3c a0 cb d6 8a b8 a5 8d a1 6d 2e 9e 2d 73 89 af 4e f3 d2 e5 de 11 f2 25 56 ef 03 8e c9 b1 15 1d a5 57 2e ac b4 37 df 1d de f5 23 f2 b7 38 3d f1 6b be 24 36 a0 ef 16 9d dd 97 63 5b 0b f2 b3 3e 2a cf e3 fa 3f 2d e5 46 6b 89 8a ab 80 a5 87 ce f0 bd b2 a7 5e 95 0a d1 5e 75 a4 d3 7f 86 27 d4 5c b6 cb 69 56 54 31 d8 6c 76 02 b4 ba 31 58 d8 46 9c 25 2e ea b7 d2 fe 23 f9 82 86 33 11
                                        Data Ascii: cC8aZiyAB>=>1e\o8+K$O|\+SN'u$kw8'(2[VF(lOgS<m.-sN%VW.7#8=k$6c[>*?-Fk^^u'\iVT1lv1XF%.#3


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        112192.168.2.849837160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:09 UTC613OUTGET /static/oinsurgente.com/img/favicon.ico HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://oinsurgente.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:09 UTC296INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:09 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 5298
                                        Last-Modified: Wed, 10 Apr 2024 07:52:28 GMT
                                        Connection: close
                                        ETag: "6616453c-14b2"
                                        Expires: Wed, 10 Apr 2024 07:52:29 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:09 UTC5298INData Raw: 00 00 01 00 03 00 10 10 00 00 00 00 20 00 79 03 00 00 36 00 00 00 18 18 00 00 00 00 20 00 b3 06 00 00 af 03 00 00 20 20 00 00 00 00 20 00 50 0a 00 00 62 0a 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 03 40 49 44 41 54 78 9c 5d d2 4f 68 5c 65 14 05 f0 73 ef f7 bd 37 2f 93 49 c6 a4 93 49 ad a1 15 2d b6 24 9b 52 6d 5a a1 2a 5d 58 11 14 d1 32 11 51 28 82 c6 24 22 2a 74 53 a4 8c 71 a7 01 ff 55 5b 29 14 11 91 42 1e 22 b8 b2 d0 94 a2 90 d4 d0 98 4a 71 c0 4d 41 23 86 b6 9a 99 8e c9 bc cc 7b df 77 af 8b 59 e9 59 9c c5 d9 fe 0e 01 00 aa ca a8 c5 84 78 cc 1f 78 b3 d1 af 29 26 15 fa 24 91 d9 0e 42 a8 ea ff 22 8f c5 4c e5 2b 1b e8 c2 e2 c9 52 b3 32 ab 26 fe 05 4a f8 5f ee 9f fc bb 92 2b f4 7c 2c 99 2b
                                        Data Ascii: y6 PbPNGIHDRa@IDATx]Oh\es7/II-$RmZ*]X2Q($"*tSqU[)B"JqMA#{wYYxx)&$B"L+R2&J_+|,+


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        113192.168.2.849838160.121.38.1184432036C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:43:10 UTC377OUTGET /static/oinsurgente.com/img/favicon.ico HTTP/1.1
                                        Host: oinsurgente.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:43:11 UTC296INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Wed, 08 Jan 2025 23:43:11 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 5298
                                        Last-Modified: Wed, 10 Apr 2024 07:52:28 GMT
                                        Connection: close
                                        ETag: "6616453c-14b2"
                                        Expires: Wed, 10 Apr 2024 07:52:29 GMT
                                        Cache-Control: no-cache
                                        Accept-Ranges: bytes
                                        2025-01-08 23:43:11 UTC5298INData Raw: 00 00 01 00 03 00 10 10 00 00 00 00 20 00 79 03 00 00 36 00 00 00 18 18 00 00 00 00 20 00 b3 06 00 00 af 03 00 00 20 20 00 00 00 00 20 00 50 0a 00 00 62 0a 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 03 40 49 44 41 54 78 9c 5d d2 4f 68 5c 65 14 05 f0 73 ef f7 bd 37 2f 93 49 c6 a4 93 49 ad a1 15 2d b6 24 9b 52 6d 5a a1 2a 5d 58 11 14 d1 32 11 51 28 82 c6 24 22 2a 74 53 a4 8c 71 a7 01 ff 55 5b 29 14 11 91 42 1e 22 b8 b2 d0 94 a2 90 d4 d0 98 4a 71 c0 4d 41 23 86 b6 9a 99 8e c9 bc cc 7b df 77 af 8b 59 e9 59 9c c5 d9 fe 0e 01 00 aa ca a8 c5 84 78 cc 1f 78 b3 d1 af 29 26 15 fa 24 91 d9 0e 42 a8 ea ff 22 8f c5 4c e5 2b 1b e8 c2 e2 c9 52 b3 32 ab 26 fe 05 4a f8 5f ee 9f fc bb 92 2b f4 7c 2c 99 2b
                                        Data Ascii: y6 PbPNGIHDRa@IDATx]Oh\es7/II-$RmZ*]X2Q($"*tSqU[)B"JqMA#{wYYxx)&$B"L+R2&J_+|,+


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:18:42:35
                                        Start date:08/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff678760000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:18:42:37
                                        Start date:08/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1692 --field-trial-handle=2116,i,7983070155462207228,5606202996494985120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff678760000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:18:42:44
                                        Start date:08/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.oinsurgente.com/"
                                        Imagebase:0x7ff678760000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly