Edit tour

Windows Analysis Report
https://control.screenbridge.es

Overview

General Information

Sample URL:https://control.screenbridge.es
Analysis ID:1598882
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,3974783304918481681,16614246427761811434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://control.screenbridge.es" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: control.screenbridge.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Script.ashx?__Cache=64accfbc-f9cc-40d0-8505-1334579945f1 HTTP/1.1Host: control.screenbridge.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://control.screenbridge.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /App_Themes/DarkTeal/Default.css?__Cache=5223953d-a3cf-490c-a63d-57edd0173ba6 HTTP/1.1Host: control.screenbridge.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://control.screenbridge.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/SC.main.ts?ScriptImportType=Classic&__Cache=032eafde-1178-487f-bebd-209f0896ce37 HTTP/1.1Host: control.screenbridge.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://control.screenbridge.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Script.ashx?__Cache=64accfbc-f9cc-40d0-8505-1334579945f1 HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/SC.main.ts?ScriptImportType=Classic&__Cache=032eafde-1178-487f-bebd-209f0896ce37 HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /App_Themes/DarkTeal/Default.css?r=Page.Background&__Cache=57459 HTTP/1.1Host: control.screenbridge.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.screenbridge.es/App_Themes/DarkTeal/Default.css?__Cache=5223953d-a3cf-490c-a63d-57edd0173ba6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ActivityIndicator.gif HTTP/1.1Host: control.screenbridge.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.screenbridge.es/App_Themes/DarkTeal/Default.css?__Cache=5223953d-a3cf-490c-a63d-57edd0173ba6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/Extras.svg HTTP/1.1Host: control.screenbridge.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.screenbridge.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ActionCenter.svg HTTP/1.1Host: control.screenbridge.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.screenbridge.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/Applications.svg HTTP/1.1Host: control.screenbridge.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.screenbridge.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/Extras.svg HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ActionCenter.svg HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/Applications.svg HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ActivityIndicator.gif HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /App_Themes/DarkTeal/Default.css?r=Page.Background&__Cache=57459 HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FavIcon.axd?__Cache=7437b908-efcc-4bb8-9ee3-9889a18f79e3 HTTP/1.1Host: control.screenbridge.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.screenbridge.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FavIcon.axd?__Cache=7437b908-efcc-4bb8-9ee3-9889a18f79e3 HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: control.screenbridge.es
Source: unknownHTTP traffic detected: POST /Services/PageService.ashx/GetLiveData HTTP/1.1Host: control.screenbridge.esConnection: keep-aliveContent-Length: 60sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonX-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==sec-ch-ua-mobile: ?0X-Unauthorized-Status-Code: 403User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://control.screenbridge.esSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://control.screenbridge.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_55.2.dr, chromecache_65.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTML/Element
Source: chromecache_55.2.dr, chromecache_65.2.drString found in binary or memory: https://itunes.apple.com/us/app/screenconnect/id423995707
Source: chromecache_55.2.dr, chromecache_65.2.drString found in binary or memory: https://stackoverflow.com/questions/60886186/intl-datetimeformat-shows-time-being-2459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: classification engineClassification label: clean0.win@16/30@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,3974783304918481681,16614246427761811434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://control.screenbridge.es"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,3974783304918481681,16614246427761811434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1598882 URL: https://control.screenbridge.es Startdate: 24/01/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49338 unknown unknown 5->13 15 192.168.2.5 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 control.screenbridge.es 66.225.254.206, 443, 49741, 49742 USG-CORPORATIONUS United States 10->19 21 www.google.com 142.250.184.228, 443, 49739, 49884 GOOGLEUS United States 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://control.screenbridge.es0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://control.screenbridge.es/Images/ActionCenter.svg0%Avira URL Cloudsafe
https://control.screenbridge.es/Script.ashx?__Cache=64accfbc-f9cc-40d0-8505-1334579945f10%Avira URL Cloudsafe
https://control.screenbridge.es/Services/PageService.ashx/GetLiveData0%Avira URL Cloudsafe
https://control.screenbridge.es/Images/Applications.svg0%Avira URL Cloudsafe
https://control.screenbridge.es/App_Themes/DarkTeal/Default.css?__Cache=5223953d-a3cf-490c-a63d-57edd0173ba60%Avira URL Cloudsafe
https://control.screenbridge.es/Images/Extras.svg0%Avira URL Cloudsafe
https://control.screenbridge.es/App_Themes/DarkTeal/Default.css?r=Page.Background&__Cache=574590%Avira URL Cloudsafe
https://control.screenbridge.es/Scripts/SC.main.ts?ScriptImportType=Classic&__Cache=032eafde-1178-487f-bebd-209f0896ce370%Avira URL Cloudsafe
https://control.screenbridge.es/FavIcon.axd?__Cache=7437b908-efcc-4bb8-9ee3-9889a18f79e30%Avira URL Cloudsafe
https://control.screenbridge.es/Images/ActivityIndicator.gif0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.184.228
truefalse
    high
    control.screenbridge.es
    66.225.254.206
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://control.screenbridge.es/Script.ashx?__Cache=64accfbc-f9cc-40d0-8505-1334579945f1false
      • Avira URL Cloud: safe
      unknown
      https://control.screenbridge.es/false
        unknown
        https://control.screenbridge.es/Scripts/SC.main.ts?ScriptImportType=Classic&__Cache=032eafde-1178-487f-bebd-209f0896ce37false
        • Avira URL Cloud: safe
        unknown
        https://control.screenbridge.es/Services/PageService.ashx/GetLiveDatafalse
        • Avira URL Cloud: safe
        unknown
        https://control.screenbridge.es/Images/Extras.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://control.screenbridge.es/App_Themes/DarkTeal/Default.css?r=Page.Background&__Cache=57459false
        • Avira URL Cloud: safe
        unknown
        https://control.screenbridge.es/Images/ActionCenter.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://control.screenbridge.es/App_Themes/DarkTeal/Default.css?__Cache=5223953d-a3cf-490c-a63d-57edd0173ba6false
        • Avira URL Cloud: safe
        unknown
        https://control.screenbridge.es/Images/Applications.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://control.screenbridge.es/FavIcon.axd?__Cache=7437b908-efcc-4bb8-9ee3-9889a18f79e3false
        • Avira URL Cloud: safe
        unknown
        https://control.screenbridge.es/Images/ActivityIndicator.giffalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://developer.mozilla.org/en-US/docs/Web/HTML/Elementchromecache_55.2.dr, chromecache_65.2.drfalse
          high
          https://stackoverflow.com/questions/60886186/intl-datetimeformat-shows-time-being-2459chromecache_55.2.dr, chromecache_65.2.drfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            66.225.254.206
            control.screenbridge.esUnited States
            33633USG-CORPORATIONUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.184.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1598882
            Start date and time:2025-01-24 21:06:00 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://control.screenbridge.es
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@16/30@6/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.142, 108.177.15.84, 142.250.184.206, 142.250.185.78, 142.250.184.234, 142.250.185.74, 142.250.185.234, 172.217.16.138, 216.58.206.74, 142.250.181.234, 142.250.186.42, 216.58.206.42, 142.250.185.106, 142.250.184.202, 142.250.185.202, 172.217.16.202, 172.217.23.106, 142.250.186.106, 172.217.18.10, 142.250.186.170, 2.22.50.136, 2.23.77.188, 216.58.212.174, 142.250.181.238, 172.217.18.14, 142.250.186.110, 142.250.186.67, 142.250.186.142, 184.28.90.27, 172.202.163.200, 13.107.246.45
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://control.screenbridge.es
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):270794
            Entropy (8bit):4.831124935554849
            Encrypted:false
            SSDEEP:6144:RITRvTL92lQ+p/L7i++jri4iXiSKaA9Rb+SdFMKSF:GgpNK8
            MD5:91D9D6EDCEC4BD928299FB395FF2287F
            SHA1:C31DA954E8E52C0E4EEB9377FDD9D65B9CEF4B39
            SHA-256:A190ED347236402AB0B9D31C2FD6B703361E3CCE3D4FE86B48AC625D4F58FD7F
            SHA-512:4836608D86E658F406489CD95D78F4078F36C075C9989E30AC70DD9FC7D3C2FC688B380B103BBD55F2BAF83DD81BD8DDAF0BE50DDCD8E5789692250B617B1BDC
            Malicious:false
            Reputation:low
            Preview:(() => {. var __defProp = Object.defineProperty;. var __defProps = Object.defineProperties;. var __getOwnPropDescs = Object.getOwnPropertyDescriptors;. var __getOwnPropSymbols = Object.getOwnPropertySymbols;. var __hasOwnProp = Object.prototype.hasOwnProperty;. var __propIsEnum = Object.prototype.propertyIsEnumerable;. var __defNormalProp = (obj, key, value) => key in obj ? __defProp(obj, key, { enumerable: true, configurable: true, writable: true, value }) : obj[key] = value;. var __spreadValues = (a, b) => {. for (var prop in b || (b = {})). if (__hasOwnProp.call(b, prop)). __defNormalProp(a, prop, b[prop]);. if (__getOwnPropSymbols). for (var prop of __getOwnPropSymbols(b)) {. if (__propIsEnum.call(b, prop)). __defNormalProp(a, prop, b[prop]);. }. return a;. };. var __spreadProps = (a, b) => __defProps(a, __getOwnPropDescs(b));. var __export = (target, all) => {. for (var name in all). __defProp(target, name, { get: a
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 2 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 4 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 4 bits/pixel
            Category:downloaded
            Size (bytes):1538
            Entropy (8bit):7.676578793253051
            Encrypted:false
            SSDEEP:24:QxZAmHnjeSWMZrl/lmL//9U6SyYiwhhI2XeVtiV76pK0s4aVwdh2vJLUlX2NEWHb:QxZdj9AL//Miw/IiSK0s4awwJo47b
            MD5:D9C91E92AF6776E767700C6F0C258EC0
            SHA1:D083B5B8F069ABD44BA4C30D806220375CE3E7EE
            SHA-256:0B95167676069A859A7535CE88E2B9F82520485D0102400D6D3E38A21F7C1F72
            SHA-512:06DB40E54216DDC7F20DE265A4C1B4D6CD054E64E305AA9D1300B9024662DD43A0796715BB95B88680CD6D4B94041159680E8888BB356A007177959BB1B591F0
            Malicious:false
            Reputation:low
            URL:https://control.screenbridge.es/FavIcon.axd?__Cache=7437b908-efcc-4bb8-9ee3-9889a18f79e3
            Preview:..............B...&... ..........h....PNG........IHDR................a....pHYs...#...#.x.?v....IDATx.c`.\@.X.AA..A^..H.`b.f.i=m...jh1(..gP4....!.W.D..q.!.6@P..M..ARM...u.%.......,..{7..m=.G.L..4u....o..........7Q...rG.:".&.k....;>h.Z.. .~..P...#G...]..AT./.e.G.....}....}7%W.... .cG.......-.b..YJ.....G..p...A...l....,....@.X..vlk...Gb.FN..@o..U..F..;g.].$ .j......O.r2..LdP....'&{.@'..`.@^......%0..v..:..........;./../.....e...>.........{.~........Y(\.P#w.p..s...1..du...3...f..;K.^..i.6;.I........t..... ..b~....`....9...~Em......!&.'0....r.S......a!........3.44..W....}....L....IEND.B`..PNG........IHDR... ... .....szz.....pHYs...t...t..f.x...LIDATx...O.A..'.....*.n+.iw.... '.d.^..1h....x@N..7x..CA......D..7..cI.F..M.Z.....|.tv..gf..f.)G9v.I.$..DR'@..$..SD.F..s. .......{yOS..g"..w...+.DV!I.{.....$.....pp9........NZ...;\(.u..V!p..-.d..|$........b......ju....|<..t=.!G.....cY...`..^~n.."....~...v3$..].w.%..?.u.....s....i.c.A.j..)..".Fqy9.T.J..O..J.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):346
            Entropy (8bit):5.163355813248498
            Encrypted:false
            SSDEEP:6:tI9mc4slzXdhyKd49fhWR6mqZlllZmSgT9j+VsVNkFuuHSjAcAA8:t4BdEK2zhllls4sVU3Q8b
            MD5:76FA773933E8313A93F5DEE59E919D83
            SHA1:DB438D4795023149A335DFE1C7DCFA1C5F09FEE6
            SHA-256:81FCE97D96268840367D7F9119333C8BFCCF3A633A68006A87240288A085B0B1
            SHA-512:797B037627C3F3EBEDCB4629FF8019B68D525C707FE969C9B8A7E2D816816009DD8CC470CE6447031F1B8835B05EBC30116A4F41E9C20B34E026E920A89428D7
            Malicious:false
            Reputation:low
            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><g stroke="#fff" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" clip-path="url(#a)"><path d="M18 8A6 6 0 1 0 6 8c0 7-3 9-3 9h18s-3-2-3-9ZM13.73 21a2 2 0 0 1-3.46 0"/></g><defs><clipPath id="a"><path fill="#fff" d="M0 0h24v24H0z"/></clipPath></defs></svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:GIF image data, version 89a, 200 x 200
            Category:downloaded
            Size (bytes):27503
            Entropy (8bit):7.9072955578803965
            Encrypted:false
            SSDEEP:384:ZPEb1PVCcijMhRFO9eiHcptlHdEw6ZCI1wsas2B/uyPs83VRKwaT+zJuXd:ZPAfCLMhzCxKdw1mpJT3bL0auN
            MD5:C63792B958D231654AB54542FEA871DB
            SHA1:C21CFFFA5CBD2A7C94076324FE28C4596DF92E0C
            SHA-256:9D070C98F02F1D6287952256B47F7CD72EDA89BDA25EF99782325214A042F01A
            SHA-512:ADF5F76D848C6ECC5C0FC00E51F6AD76D716A3DAEA6417B533A7A0D00004DD0BBA2A7F9C2743FD4A5B83FC4C1CE4178DCC64808254BA110A1774FC0208D78760
            Malicious:false
            Reputation:low
            URL:https://control.screenbridge.es/Images/ActivityIndicator.gif
            Preview:GIF89a.......wwwxxx~~~.......................................!..NETSCAPE2.0.....!.......,.............I..8...`(.di... .Q.....`..@..(..pH,f... .h:...Y..~.v.M.`L.x..Sk.E..n./..,L..ic...~..(...tv..u5|.....4....R......r......}..F.....c.....'......S..@..................4...........................KM.......Z...x...+S`........P..W....Wo.@..0zj80LA.'..$TXc...@. S.@E...\..-.H..h.s.C....<.....M...fsu.g....*}.....".bC....a..8.*...g."..4..Z..r.....yT..mP.J.c....8.N..dS9.6......^........I.Iy....(....\gV.... ..}....ZC.....;.J@......3..b..{..Y...o.{.5\..X.+.!PZ:V...C}.{.p....<)@t."....(A.(...=..J..G.....H...(`....H?. .`...^.........(.m..9....(o xHQ%f...(XDN.p...V.W.....[4..XA.R..E."#..r$.[..H...A.%.u.e..."..&....!nY.}.H..}.Qif....K..D... d..nx.Qg{..!%......X>Y...*...XVI.v.J..v.J..c.)..Rb....a.Z.II.........]........i.".:d...F.....H..!..!jn.......`^ W{.V;...A.u..m....A...zn.......Q.Z..d.k..~NB+...1.l......{....q@%..Kh...1.$.RPp+.f<...4......E.......Eu..D..m
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (647), with CRLF line terminators
            Category:downloaded
            Size (bytes):32435
            Entropy (8bit):5.268686411496356
            Encrypted:false
            SSDEEP:768:jOvOwZW/e/1h/Q0/Qg/pkkk8LTqDY/MmAGgxVO/D:jEOPK19Q0QIpyfcMNVO/D
            MD5:86313140E5F1ADE951AC0C1E95518FC9
            SHA1:C39C4BA62C11001DCB330823C00C4CB6D1E2F23C
            SHA-256:276242E312512D66C903B2D5D41AC5DDF44901D058806D65E4A0FB9BDBC065B6
            SHA-512:77B79010DC650DA184B94FF4BBF8DB5AB148A1935C59241AF9103C2B7A4AB600348B36F8D6AF7E9AA66EA83056026CAFF2CF85906B1918FE1D08ADFDC26591CC
            Malicious:false
            Reputation:low
            URL:https://control.screenbridge.es/
            Preview:..<!DOCTYPE html>..<html>..<head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no" />...<script>......function setTaggedSessionInfo(tag, taggedSessionInfo) {.....var oldTaggedSessionInfo = window._taggedSessionInfos[tag];.....window._taggedSessionInfos[tag] = taggedSessionInfo;.......if (!oldTaggedSessionInfo || taggedSessionInfo.SessionID != oldTaggedSessionInfo.SessionID || taggedSessionInfo.Code != oldTaggedSessionInfo.Code)......SC.livedata.notifyDirty();....}......// backwards compatibility with extensions....function setTaggedSessionID(tag, sessionID) {.....window.setTaggedSessionInfo(tag, { SessionID: sessionID });....}......function getTaggedSessionInfo(tag) {.....return window._taggedSessionInfos[tag];....}........function getSessionInfo() {.....var liveData = SC.livedata.get();.....return liveData && liveData.ResponseInfoMap && liveData.ResponseInfoMap['GuestSessionInfo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):821
            Entropy (8bit):4.800266067300724
            Encrypted:false
            SSDEEP:12:tvG1m++rIvPzn7PzWPzMWxqznOWxqzjWxqzqznczRz2:tu1m+wePz7PzWPzAzmzzzqzczRz2
            MD5:2599340BF60EE89B13E6B91BEEFE1199
            SHA1:4E0BABCD7FDCABC1759ED0F130E06972340C5127
            SHA-256:5BF4F707F250958980D313203989F1FCA55B9446F34D667E7256F853D52E494D
            SHA-512:B22AB922530CBABC1C9A2800218F620060B1BE8B69EF67D47A8ABA5F3897B1E651D1CF8025E933CFA70CC26FA8E50F8AC0F4318E51D3F876F2CEF3F6B278AD19
            Malicious:false
            Reputation:low
            URL:https://control.screenbridge.es/Images/Applications.svg
            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><defs><style>.cls-1{fill:#fff;}</style></defs><title>WaffleIcon</title><rect class="cls-1" x="32.05" y="7" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="19.53" y="7" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="7" y="7" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="32.05" y="19.53" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="19.53" y="19.53" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="7" y="19.53" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="32.05" y="32.05" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="19.53" y="32.05" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="7" y="32.05" width="8.95" height="8.95" rx="2"/></svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (34908), with CRLF line terminators
            Category:dropped
            Size (bytes):300412
            Entropy (8bit):5.141289999294258
            Encrypted:false
            SSDEEP:1536:tZ0Xf9ebQioKVfJJXBt84h2/XXJZVPvEmD0tNTPShr9gEfOhv5FW5jNR4tA96O:nFL9hgJZVPvEJtNTKhruhv5FW5EA96O
            MD5:3A10FAAAE5B6A58018934C308A0EED21
            SHA1:0666E07D4CF49CDC52FBE248860E4E197111F90F
            SHA-256:BFC2141CCC03E138977986743DB833D27EB6F9C70789E4DB46EC9825ACC7A69C
            SHA-512:27B40012966ADEFC22EF3B45663BC42DA16DB28AAF9630CE6EC961C19E8EEF608362C899A26D5E2430C9C5CE90ADAE358AEDF8B47A12DBD5FDCAED1F4378321E
            Malicious:false
            Reputation:low
            Preview:SC = {"service":{"GetResourceInfo":function (onSuccess, onFailure, userContext, userNameOverride, passwordOverride) {..return SC.http.invokeService('Services/AppearanceService.ashx', 'GetResourceInfo', [], onSuccess, onFailure, userContext, userNameOverride, passwordOverride);..},"SaveResource":function (resourceType, key, isImage, overrideValuesByCultureKey, onSuccess, onFailure, userContext, userNameOverride, passwordOverride) {..return SC.http.invokeService('Services/AppearanceService.ashx', 'SaveResource', [resourceType, key, isImage, overrideValuesByCultureKey], onSuccess, onFailure, userContext, userNameOverride, passwordOverride);..},"GetThemeInfo":function (onSuccess, onFailure, userContext, userNameOverride, passwordOverride) {..return SC.http.invokeService('Services/AppearanceService.ashx', 'GetThemeInfo', [], onSuccess, onFailure, userContext, userNameOverride, passwordOverride);..},"SetTheme":function (themeName, onSuccess, onFailure, userContext, userNameOverride, password
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):57459
            Entropy (8bit):3.8048520571278845
            Encrypted:false
            SSDEEP:768:MIttZ7h2FSwnlCnUnXsNm8/4mvmR+H8Pkc/Ulht/M1BT5q9wHEO:7t3/wl5ncNBbvR9c/UlhBgp5q9S
            MD5:885335C51FD35EE9C78B16622E581288
            SHA1:D28EAC61623BA48C62ABC935404E967FD94906F9
            SHA-256:A3A395CCCB926B4E9C17A9E7AF46D89184F769E8D6D9DAEB06C4186D340C9596
            SHA-512:21E93F4F44B4F249C5234C799E806FFA1C454C26DB9D6BF59CFC98D1574032295E44EC06D573C31990CF7444F06B55FA77FDC20BF7CFBB4B6C20BD65C594B1D9
            Malicious:false
            Reputation:low
            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="2600" height="1900" fill="none"><g clip-path="url(#a)"><path fill="#fff" d="M0 0h2600v1900H0z"/><path fill="url(#b)" d="M2611-23H-7v976h2618V-23Z"/><path fill="url(#c)" d="M-51.3 1763H2669V958H-51.3v805Z"/><path fill="#fff" d="M2074.4 706.8a240.4 240.4 0 1 0 0-480.8 240.4 240.4 0 0 0 0 480.8Z" opacity=".1"/><path fill="#fff" d="M2074.4 663a196.6 196.6 0 1 0 0-393.2 196.6 196.6 0 0 0 0 393.2Z" opacity=".2"/><path fill="#fff" d="M2074.4 610.4a144 144 0 1 0 0-288 144 144 0 0 0 0 288Z" opacity=".3"/><path fill="#fff" d="M2074.4 557.8a91.4 91.4 0 1 0 0-182.8 91.4 91.4 0 0 0 0 182.8Z" opacity=".3"/><g opacity=".7"><path fill="#D3D3D3" d="M1766.6 682c-11.1-6.6-26.8-18.9-31.2 1.2-3.4-1.2-5.6 1-7.8 3.3-1.1 2.2 2.2 4.5 1.1 5.6-6.7 5.6-11.1 11.1-20 8.9-1.2 5.6 2.2 10 5.5 14.5 3.4 4.4-5.5 6.7-10 5.6-7.8-1.2-15.6-9-22.3-5.6-12.3 5.6-23.4 3.3-35.7 2.2-3.3 0-6.7 7.8-11.1 7.8a44.7 44.7 0 0 0-49.2 51.6c12.5-.2 22.6 7 30.2 17.5 2.3 3.4 6.7 2.2 9 2.2 3.3-2.2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):322
            Entropy (8bit):4.413306438828794
            Encrypted:false
            SSDEEP:6:tI9mc4sl3suuHDUVbyXUrxFTTMKbCuuHsvU2qYVyX8D/FtnIcLKb8:t41s3DUVbyeDTTMKG3X2qIyMTFNHLKY
            MD5:813C72F0A4741978669871E3800D5279
            SHA1:AE5E036F992577F8AFCA3D99A352F44A217C2C2A
            SHA-256:8FCE4AAD3B04F9B76A08BAD9B2459E355BBF16A470486D689FA801B9A30E3061
            SHA-512:BCB4DE8EBA321BFE1EC092E53C87275143508B2E3298A099AE0BC90449557AE741AD34B36795538C6A10493E9937C36FE2FB230513FF56FAC05F2AAE5EE8F796
            Malicious:false
            Reputation:low
            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><path fill="#fff" d="M26 8v12a2 2 0 002 2h12a2 2 0 002-2V8a2 2 0 00-2-2H28a2 2 0 00-2 2zm12 10h-8v-8h8z"/><path fill="#fff" d="M22 26V16a2 2 0 00-2-2H8a2 2 0 00-2 2v24a2 2 0 002 2h24a2 2 0 002-2V28a2 2 0 00-2-2zm-12-8h8v8h-8zm8 20h-8v-8h8zm12 0h-8v-8h8z"/></svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):821
            Entropy (8bit):4.800266067300724
            Encrypted:false
            SSDEEP:12:tvG1m++rIvPzn7PzWPzMWxqznOWxqzjWxqzqznczRz2:tu1m+wePz7PzWPzAzmzzzqzczRz2
            MD5:2599340BF60EE89B13E6B91BEEFE1199
            SHA1:4E0BABCD7FDCABC1759ED0F130E06972340C5127
            SHA-256:5BF4F707F250958980D313203989F1FCA55B9446F34D667E7256F853D52E494D
            SHA-512:B22AB922530CBABC1C9A2800218F620060B1BE8B69EF67D47A8ABA5F3897B1E651D1CF8025E933CFA70CC26FA8E50F8AC0F4318E51D3F876F2CEF3F6B278AD19
            Malicious:false
            Reputation:low
            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><defs><style>.cls-1{fill:#fff;}</style></defs><title>WaffleIcon</title><rect class="cls-1" x="32.05" y="7" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="19.53" y="7" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="7" y="7" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="32.05" y="19.53" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="19.53" y="19.53" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="7" y="19.53" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="32.05" y="32.05" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="19.53" y="32.05" width="8.95" height="8.95" rx="2"/><rect class="cls-1" x="7" y="32.05" width="8.95" height="8.95" rx="2"/></svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):270794
            Entropy (8bit):4.831124935554849
            Encrypted:false
            SSDEEP:6144:RITRvTL92lQ+p/L7i++jri4iXiSKaA9Rb+SdFMKSF:GgpNK8
            MD5:91D9D6EDCEC4BD928299FB395FF2287F
            SHA1:C31DA954E8E52C0E4EEB9377FDD9D65B9CEF4B39
            SHA-256:A190ED347236402AB0B9D31C2FD6B703361E3CCE3D4FE86B48AC625D4F58FD7F
            SHA-512:4836608D86E658F406489CD95D78F4078F36C075C9989E30AC70DD9FC7D3C2FC688B380B103BBD55F2BAF83DD81BD8DDAF0BE50DDCD8E5789692250B617B1BDC
            Malicious:false
            Reputation:low
            URL:https://control.screenbridge.es/Scripts/SC.main.ts?ScriptImportType=Classic&__Cache=032eafde-1178-487f-bebd-209f0896ce37
            Preview:(() => {. var __defProp = Object.defineProperty;. var __defProps = Object.defineProperties;. var __getOwnPropDescs = Object.getOwnPropertyDescriptors;. var __getOwnPropSymbols = Object.getOwnPropertySymbols;. var __hasOwnProp = Object.prototype.hasOwnProperty;. var __propIsEnum = Object.prototype.propertyIsEnumerable;. var __defNormalProp = (obj, key, value) => key in obj ? __defProp(obj, key, { enumerable: true, configurable: true, writable: true, value }) : obj[key] = value;. var __spreadValues = (a, b) => {. for (var prop in b || (b = {})). if (__hasOwnProp.call(b, prop)). __defNormalProp(a, prop, b[prop]);. if (__getOwnPropSymbols). for (var prop of __getOwnPropSymbols(b)) {. if (__propIsEnum.call(b, prop)). __defNormalProp(a, prop, b[prop]);. }. return a;. };. var __spreadProps = (a, b) => __defProps(a, __getOwnPropDescs(b));. var __export = (target, all) => {. for (var name in all). __defProp(target, name, { get: a
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (27376), with CRLF line terminators
            Category:downloaded
            Size (bytes):481943
            Entropy (8bit):5.830353184818655
            Encrypted:false
            SSDEEP:3072:g8B+8+a+WGg59pfbE5RvFVwJ9eESfgNaF/5UcEirshwjOBp3:BRUWGg+jvpF/5AwjEd
            MD5:E670705A98670C587BF543D03351BD53
            SHA1:76D5252ABF2B7FCFBD4B4D43F78B93995E3EB757
            SHA-256:D8C6B8AF23146E224AA60DFFC577834B56A594901030F1E5DDD074B6059E5B28
            SHA-512:088FB9CF3B59B62F25585A6ACA97BD370FFD2A02EBAB34A6846A83D453E0A5805E7C1628E0D86C2AABFD62762466A36F48E768DE9F65C28EC148A04FE17FEC6F
            Malicious:false
            Reputation:low
            URL:https://control.screenbridge.es/App_Themes/DarkTeal/Default.css?__Cache=5223953d-a3cf-490c-a63d-57edd0173ba6
            Preview:@font-face..{.....font-family: 'Roboto';...font-style: normal;...font-weight: 400;...src: local('Roboto'), local('Roboto-Regular'), url(data:;base64,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
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):322
            Entropy (8bit):4.413306438828794
            Encrypted:false
            SSDEEP:6:tI9mc4sl3suuHDUVbyXUrxFTTMKbCuuHsvU2qYVyX8D/FtnIcLKb8:t41s3DUVbyeDTTMKG3X2qIyMTFNHLKY
            MD5:813C72F0A4741978669871E3800D5279
            SHA1:AE5E036F992577F8AFCA3D99A352F44A217C2C2A
            SHA-256:8FCE4AAD3B04F9B76A08BAD9B2459E355BBF16A470486D689FA801B9A30E3061
            SHA-512:BCB4DE8EBA321BFE1EC092E53C87275143508B2E3298A099AE0BC90449557AE741AD34B36795538C6A10493E9937C36FE2FB230513FF56FAC05F2AAE5EE8F796
            Malicious:false
            Reputation:low
            URL:https://control.screenbridge.es/Images/Extras.svg
            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><path fill="#fff" d="M26 8v12a2 2 0 002 2h12a2 2 0 002-2V8a2 2 0 00-2-2H28a2 2 0 00-2 2zm12 10h-8v-8h8z"/><path fill="#fff" d="M22 26V16a2 2 0 00-2-2H8a2 2 0 00-2 2v24a2 2 0 002 2h24a2 2 0 002-2V28a2 2 0 00-2-2zm-12-8h8v8h-8zm8 20h-8v-8h8zm12 0h-8v-8h8z"/></svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):57459
            Entropy (8bit):3.8048520571278845
            Encrypted:false
            SSDEEP:768:MIttZ7h2FSwnlCnUnXsNm8/4mvmR+H8Pkc/Ulht/M1BT5q9wHEO:7t3/wl5ncNBbvR9c/UlhBgp5q9S
            MD5:885335C51FD35EE9C78B16622E581288
            SHA1:D28EAC61623BA48C62ABC935404E967FD94906F9
            SHA-256:A3A395CCCB926B4E9C17A9E7AF46D89184F769E8D6D9DAEB06C4186D340C9596
            SHA-512:21E93F4F44B4F249C5234C799E806FFA1C454C26DB9D6BF59CFC98D1574032295E44EC06D573C31990CF7444F06B55FA77FDC20BF7CFBB4B6C20BD65C594B1D9
            Malicious:false
            Reputation:low
            URL:https://control.screenbridge.es/App_Themes/DarkTeal/Default.css?r=Page.Background&__Cache=57459
            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="2600" height="1900" fill="none"><g clip-path="url(#a)"><path fill="#fff" d="M0 0h2600v1900H0z"/><path fill="url(#b)" d="M2611-23H-7v976h2618V-23Z"/><path fill="url(#c)" d="M-51.3 1763H2669V958H-51.3v805Z"/><path fill="#fff" d="M2074.4 706.8a240.4 240.4 0 1 0 0-480.8 240.4 240.4 0 0 0 0 480.8Z" opacity=".1"/><path fill="#fff" d="M2074.4 663a196.6 196.6 0 1 0 0-393.2 196.6 196.6 0 0 0 0 393.2Z" opacity=".2"/><path fill="#fff" d="M2074.4 610.4a144 144 0 1 0 0-288 144 144 0 0 0 0 288Z" opacity=".3"/><path fill="#fff" d="M2074.4 557.8a91.4 91.4 0 1 0 0-182.8 91.4 91.4 0 0 0 0 182.8Z" opacity=".3"/><g opacity=".7"><path fill="#D3D3D3" d="M1766.6 682c-11.1-6.6-26.8-18.9-31.2 1.2-3.4-1.2-5.6 1-7.8 3.3-1.1 2.2 2.2 4.5 1.1 5.6-6.7 5.6-11.1 11.1-20 8.9-1.2 5.6 2.2 10 5.5 14.5 3.4 4.4-5.5 6.7-10 5.6-7.8-1.2-15.6-9-22.3-5.6-12.3 5.6-23.4 3.3-35.7 2.2-3.3 0-6.7 7.8-11.1 7.8a44.7 44.7 0 0 0-49.2 51.6c12.5-.2 22.6 7 30.2 17.5 2.3 3.4 6.7 2.2 9 2.2 3.3-2.2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (34908), with CRLF line terminators
            Category:downloaded
            Size (bytes):300412
            Entropy (8bit):5.141289999294258
            Encrypted:false
            SSDEEP:1536:tZ0Xf9ebQioKVfJJXBt84h2/XXJZVPvEmD0tNTPShr9gEfOhv5FW5jNR4tA96O:nFL9hgJZVPvEJtNTKhruhv5FW5EA96O
            MD5:3A10FAAAE5B6A58018934C308A0EED21
            SHA1:0666E07D4CF49CDC52FBE248860E4E197111F90F
            SHA-256:BFC2141CCC03E138977986743DB833D27EB6F9C70789E4DB46EC9825ACC7A69C
            SHA-512:27B40012966ADEFC22EF3B45663BC42DA16DB28AAF9630CE6EC961C19E8EEF608362C899A26D5E2430C9C5CE90ADAE358AEDF8B47A12DBD5FDCAED1F4378321E
            Malicious:false
            Reputation:low
            URL:https://control.screenbridge.es/Script.ashx?__Cache=64accfbc-f9cc-40d0-8505-1334579945f1
            Preview:SC = {"service":{"GetResourceInfo":function (onSuccess, onFailure, userContext, userNameOverride, passwordOverride) {..return SC.http.invokeService('Services/AppearanceService.ashx', 'GetResourceInfo', [], onSuccess, onFailure, userContext, userNameOverride, passwordOverride);..},"SaveResource":function (resourceType, key, isImage, overrideValuesByCultureKey, onSuccess, onFailure, userContext, userNameOverride, passwordOverride) {..return SC.http.invokeService('Services/AppearanceService.ashx', 'SaveResource', [resourceType, key, isImage, overrideValuesByCultureKey], onSuccess, onFailure, userContext, userNameOverride, passwordOverride);..},"GetThemeInfo":function (onSuccess, onFailure, userContext, userNameOverride, passwordOverride) {..return SC.http.invokeService('Services/AppearanceService.ashx', 'GetThemeInfo', [], onSuccess, onFailure, userContext, userNameOverride, passwordOverride);..},"SetTheme":function (themeName, onSuccess, onFailure, userContext, userNameOverride, password
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:GIF image data, version 89a, 200 x 200
            Category:dropped
            Size (bytes):27503
            Entropy (8bit):7.9072955578803965
            Encrypted:false
            SSDEEP:384:ZPEb1PVCcijMhRFO9eiHcptlHdEw6ZCI1wsas2B/uyPs83VRKwaT+zJuXd:ZPAfCLMhzCxKdw1mpJT3bL0auN
            MD5:C63792B958D231654AB54542FEA871DB
            SHA1:C21CFFFA5CBD2A7C94076324FE28C4596DF92E0C
            SHA-256:9D070C98F02F1D6287952256B47F7CD72EDA89BDA25EF99782325214A042F01A
            SHA-512:ADF5F76D848C6ECC5C0FC00E51F6AD76D716A3DAEA6417B533A7A0D00004DD0BBA2A7F9C2743FD4A5B83FC4C1CE4178DCC64808254BA110A1774FC0208D78760
            Malicious:false
            Reputation:low
            Preview:GIF89a.......wwwxxx~~~.......................................!..NETSCAPE2.0.....!.......,.............I..8...`(.di... .Q.....`..@..(..pH,f... .h:...Y..~.v.M.`L.x..Sk.E..n./..,L..ic...~..(...tv..u5|.....4....R......r......}..F.....c.....'......S..@..................4...........................KM.......Z...x...+S`........P..W....Wo.@..0zj80LA.'..$TXc...@. S.@E...\..-.H..h.s.C....<.....M...fsu.g....*}.....".bC....a..8.*...g."..4..Z..r.....yT..mP.J.c....8.N..dS9.6......^........I.Iy....(....\gV.... ..}....ZC.....;.J@......3..b..{..Y...o.{.5\..X.+.!PZ:V...C}.{.p....<)@t."....(A.(...=..J..G.....H...(`....H?. .`...^.........(.m..9....(o xHQ%f...(XDN.p...V.W.....[4..XA.R..E."#..r$.[..H...A.%.u.e..."..&....!nY.}.H..}.Qif....K..D... d..nx.Qg{..!%......X>Y...*...XVI.v.J..v.J..c.)..Rb....a.Z.II.........]........i.".:d...F.....H..!..!jn.......`^ W{.V;...A.u..m....A...zn.......Q.Z..d.k..~NB+...1.l......{....q@%..Kh...1.$.RPp+.f<...4......E.......Eu..D..m
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):28
            Entropy (8bit):4.2359263506290326
            Encrypted:false
            SSDEEP:3:E8ohkPb9inY:E8ohkPb9L
            MD5:898307D51ADD5BFCF36283FDFF0620B7
            SHA1:22E0F3FF88EF2324A7D42D201EFE018FB2E0589E
            SHA-256:90EA6ABC5E2B427BDA4332CAFA80D0A69A7DAB832F32C49095B4F07FD2BA4A95
            SHA-512:74678F92AD5A06EBD79D41641B3689332B5CC10091491E3DBCBB798FA06556951FC658B0B81ABECE977E323CB47E747394C93D485FE09CEB868787B182D124E7
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkjJyPmHTrE_RIFDb2Fgw8SBQ2UkJL6?alt=proto
            Preview:ChIKBw29hYMPGgAKBw2UkJL6GgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 2 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 4 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 4 bits/pixel
            Category:dropped
            Size (bytes):1538
            Entropy (8bit):7.676578793253051
            Encrypted:false
            SSDEEP:24:QxZAmHnjeSWMZrl/lmL//9U6SyYiwhhI2XeVtiV76pK0s4aVwdh2vJLUlX2NEWHb:QxZdj9AL//Miw/IiSK0s4awwJo47b
            MD5:D9C91E92AF6776E767700C6F0C258EC0
            SHA1:D083B5B8F069ABD44BA4C30D806220375CE3E7EE
            SHA-256:0B95167676069A859A7535CE88E2B9F82520485D0102400D6D3E38A21F7C1F72
            SHA-512:06DB40E54216DDC7F20DE265A4C1B4D6CD054E64E305AA9D1300B9024662DD43A0796715BB95B88680CD6D4B94041159680E8888BB356A007177959BB1B591F0
            Malicious:false
            Reputation:low
            Preview:..............B...&... ..........h....PNG........IHDR................a....pHYs...#...#.x.?v....IDATx.c`.\@.X.AA..A^..H.`b.f.i=m...jh1(..gP4....!.W.D..q.!.6@P..M..ARM...u.%.......,..{7..m=.G.L..4u....o..........7Q...rG.:".&.k....;>h.Z.. .~..P...#G...]..AT./.e.G.....}....}7%W.... .cG.......-.b..YJ.....G..p...A...l....,....@.X..vlk...Gb.FN..@o..U..F..;g.].$ .j......O.r2..LdP....'&{.@'..`.@^......%0..v..:..........;./../.....e...>.........{.~........Y(\.P#w.p..s...1..du...3...f..;K.^..i.6;.I........t..... ..b~....`....9...~Em......!&.'0....r.S......a!........3.44..W....}....L....IEND.B`..PNG........IHDR... ... .....szz.....pHYs...t...t..f.x...LIDATx...O.A..'.....*.n+.iw.... '.d.^..1h....x@N..7x..CA......D..7..cI.F..M.Z.....|.tv..gf..f.)G9v.I.$..DR'@..$..SD.F..s. .......{yOS..g"..w...+.DV!I.{.....$.....pp9........NZ...;\(.u..V!p..-.d..|$........b......ju....|<..t=.!G.....cY...`..^~n.."....~...v3$..].w.%..?.u.....s....i.c.A.j..)..".Fqy9.T.J..O..J.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):346
            Entropy (8bit):5.163355813248498
            Encrypted:false
            SSDEEP:6:tI9mc4slzXdhyKd49fhWR6mqZlllZmSgT9j+VsVNkFuuHSjAcAA8:t4BdEK2zhllls4sVU3Q8b
            MD5:76FA773933E8313A93F5DEE59E919D83
            SHA1:DB438D4795023149A335DFE1C7DCFA1C5F09FEE6
            SHA-256:81FCE97D96268840367D7F9119333C8BFCCF3A633A68006A87240288A085B0B1
            SHA-512:797B037627C3F3EBEDCB4629FF8019B68D525C707FE969C9B8A7E2D816816009DD8CC470CE6447031F1B8835B05EBC30116A4F41E9C20B34E026E920A89428D7
            Malicious:false
            Reputation:low
            URL:https://control.screenbridge.es/Images/ActionCenter.svg
            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><g stroke="#fff" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" clip-path="url(#a)"><path d="M18 8A6 6 0 1 0 6 8c0 7-3 9-3 9h18s-3-2-3-9ZM13.73 21a2 2 0 0 1-3.46 0"/></g><defs><clipPath id="a"><path fill="#fff" d="M0 0h24v24H0z"/></clipPath></defs></svg>
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 907
            • 443 (HTTPS)
            • 80 (HTTP)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Jan 24, 2025 21:06:55.946475029 CET49675443192.168.2.4173.222.162.32
            Jan 24, 2025 21:07:01.939172029 CET49739443192.168.2.4142.250.184.228
            Jan 24, 2025 21:07:01.939227104 CET44349739142.250.184.228192.168.2.4
            Jan 24, 2025 21:07:01.939333916 CET49739443192.168.2.4142.250.184.228
            Jan 24, 2025 21:07:01.939523935 CET49739443192.168.2.4142.250.184.228
            Jan 24, 2025 21:07:01.939543009 CET44349739142.250.184.228192.168.2.4
            Jan 24, 2025 21:07:02.638879061 CET44349739142.250.184.228192.168.2.4
            Jan 24, 2025 21:07:02.640466928 CET49739443192.168.2.4142.250.184.228
            Jan 24, 2025 21:07:02.640531063 CET44349739142.250.184.228192.168.2.4
            Jan 24, 2025 21:07:02.641993046 CET44349739142.250.184.228192.168.2.4
            Jan 24, 2025 21:07:02.642072916 CET49739443192.168.2.4142.250.184.228
            Jan 24, 2025 21:07:02.644438982 CET49739443192.168.2.4142.250.184.228
            Jan 24, 2025 21:07:02.644532919 CET44349739142.250.184.228192.168.2.4
            Jan 24, 2025 21:07:02.685159922 CET49739443192.168.2.4142.250.184.228
            Jan 24, 2025 21:07:02.685224056 CET44349739142.250.184.228192.168.2.4
            Jan 24, 2025 21:07:02.731854916 CET49739443192.168.2.4142.250.184.228
            Jan 24, 2025 21:07:02.753705025 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:02.753798008 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:02.753885984 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:02.754122972 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:02.754199028 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:02.754275084 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:02.754327059 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:02.754369020 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:02.754587889 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:02.754615068 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.246440887 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.246820927 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.246886015 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.248351097 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.248446941 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.251065969 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.252111912 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.252140045 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.252899885 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.253004074 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.253062963 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.253082991 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.253300905 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.253374100 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.254317999 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.254381895 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.301858902 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.301876068 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.301980019 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.347752094 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.368752956 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.368782997 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.368793964 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.368810892 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.368859053 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.368865013 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.368937969 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.368982077 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.369007111 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.394406080 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.394504070 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.394603968 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.394866943 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.394954920 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.395056009 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.395184994 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.395340919 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.395380020 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.395473957 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.395515919 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.435354948 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.453102112 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.453130960 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.453222990 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.453332901 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.453332901 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.453332901 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.470329046 CET49741443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.470379114 CET4434974166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.563610077 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.563676119 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.563694954 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.563743114 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.563808918 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.563865900 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.563889027 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.563950062 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.563992977 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.563992977 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.563992977 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.563992977 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.564033985 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.646341085 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.646404028 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.646460056 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.646531105 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.646565914 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.646586895 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.646907091 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.646959066 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.646986008 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.646998882 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.647027969 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.647044897 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.735358000 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.735429049 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.735483885 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.735546112 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.735582113 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.735658884 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.736824989 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.736865997 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.736905098 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.736921072 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.736947060 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.737003088 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.738631964 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.738672018 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.738707066 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.738718987 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.738744020 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.738759995 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.844892025 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.844959974 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.844990969 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.845024109 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.845057964 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.845108986 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.845158100 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.845163107 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.845177889 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.845202923 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.845249891 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.845278025 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.846417904 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.846467018 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.846510887 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.846533060 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.846558094 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.846616030 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.846740007 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.846786022 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.846812010 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.846823931 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.846852064 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.846860886 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.847479105 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.847522974 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.847546101 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.847557068 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.847574949 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.847625017 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.849726915 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.849777937 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.849805117 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.849813938 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.849832058 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.849850893 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.895246029 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.895541906 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.895576954 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.896712065 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.897017956 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.897151947 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.897162914 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.897195101 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.934310913 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.934376001 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.934523106 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.934564114 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.934597015 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.934621096 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.934643030 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.934647083 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.934667110 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.934705973 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.934794903 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.934808969 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.934855938 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.934875965 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.934892893 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.934926033 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.934946060 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.935384989 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.935435057 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.935476065 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.935492039 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.935518026 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.935537100 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.935765028 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.935817957 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.935847998 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.935859919 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.935887098 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.936108112 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.936156988 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.936186075 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.936197996 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.936225891 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.936243057 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.936311960 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.936369896 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.936398983 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.936469078 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.936537027 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.936594009 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.936636925 CET49742443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.936665058 CET4434974266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.946556091 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.946769953 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.946785927 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.947258949 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.947555065 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.948070049 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.948173046 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.948220015 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:03.991358995 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:03.994510889 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.054348946 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.054394960 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.054464102 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.054691076 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.054706097 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.191248894 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.191338062 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.191363096 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.191401958 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.191436052 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.191482067 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.191509962 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.191541910 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.191541910 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.191570997 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.262763977 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.262839079 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.262857914 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.262897015 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.262907982 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.262932062 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.262978077 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.263025045 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.263025045 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.263025045 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.263062000 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.276364088 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.276427031 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.276470900 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.276542902 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.276583910 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.276742935 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.279032946 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.279079914 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.279117107 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.279130936 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.279166937 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.279187918 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.350553036 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.350613117 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.350647926 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.350667953 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.350698948 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.350720882 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.352257967 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.352299929 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.352338076 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.352349997 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.352375984 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.352396011 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.370723009 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.370780945 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.370809078 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.370841980 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.370870113 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.370888948 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.371969938 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.372034073 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.372051954 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.372064114 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.372096062 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.372119904 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.373011112 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.373054981 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.373081923 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.373090029 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.373117924 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.373146057 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.384876013 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.384916067 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.384969950 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.384979010 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.385013103 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.385021925 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.439486027 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.439529896 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.439574957 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.439599037 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.439629078 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.439786911 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.439897060 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.439937115 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.439964056 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.439975977 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.440000057 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.440021992 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.441618919 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.441659927 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.441692114 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.441703081 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.441735029 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.441755056 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.442635059 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.442673922 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.442718983 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.442729950 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.442755938 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.442857027 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.465806007 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.465889931 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.465893984 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.465924978 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.465956926 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.465979099 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.466407061 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.466449976 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.466496944 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.466505051 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.466521025 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.466547966 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.467504978 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.467550993 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.467597008 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.467606068 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.467644930 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.467662096 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.468334913 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.468379021 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.468467951 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.468467951 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.468477964 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.468528986 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.469322920 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.469360113 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.469388008 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.469394922 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.469428062 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.469440937 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.470261097 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.470302105 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.470355034 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.470362902 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.470397949 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.470412970 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.527560949 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.527609110 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.527719975 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.527743101 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.527771950 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.527791977 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.527977943 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.528016090 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.528044939 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.528050900 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.528083086 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.528096914 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.528493881 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.528532982 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.528580904 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.528587103 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.528623104 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.528645039 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.532311916 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.532355070 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.532407999 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.532413960 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.532450914 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.532470942 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.532737970 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.532793045 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.532841921 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.532849073 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.532876968 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.532887936 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.532896042 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.532917976 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.532957077 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.532968998 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.532979012 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.532990932 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.533025980 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.533051014 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.533499956 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.533544064 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.533571959 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.533577919 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.533607006 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.533623934 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.543154001 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.555948973 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.556257010 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.556274891 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.557667971 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.557738066 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.559202909 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.559283972 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.559413910 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.559493065 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.559637070 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.559681892 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.559710026 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.559746981 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.559781075 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.559802055 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.560204029 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.560297966 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.560318947 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.560390949 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.560518026 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.560586929 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.560600996 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.560744047 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.560777903 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.560807943 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.560839891 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.560993910 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.561001062 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.563116074 CET49743443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.563146114 CET4434974366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.582699060 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.582743883 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.583971024 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.584393024 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.584431887 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.601906061 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618002892 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618068933 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618107080 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618124008 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618160009 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618179083 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618222952 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618263006 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618293047 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618299961 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618324041 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618344069 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618406057 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618444920 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618469954 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618475914 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618503094 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618516922 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618756056 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618798018 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618824959 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618829966 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.618860960 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.618872881 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.619024038 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.619062901 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.619096041 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.619101048 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.619127989 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.619141102 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.619354963 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.619402885 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.619487047 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.619494915 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.619556904 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.619679928 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.619723082 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.619746923 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.619751930 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.619782925 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.619803905 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.620078087 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.620121002 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.620146990 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.620151997 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.620182991 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.620199919 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.622646093 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707062960 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707143068 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707171917 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707185984 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707216024 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707237005 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707303047 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707386017 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707401991 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707410097 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707444906 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707462072 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707534075 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707572937 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707596064 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707602024 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707642078 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707700014 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707745075 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707766056 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707772017 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.707803011 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.707827091 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708139896 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.708179951 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.708204031 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708209991 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.708235979 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708259106 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708424091 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.708468914 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.708493948 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708498955 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.708527088 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708544016 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708694935 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.708734035 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.708767891 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708772898 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.708801031 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708817959 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708893061 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.708951950 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.708983898 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.709028959 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.709131956 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.709182978 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.709598064 CET49744443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.709610939 CET4434974466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.720024109 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.720046043 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.720052004 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.720066071 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.720098972 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.720144033 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.720155954 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.720175982 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.720205069 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.808809996 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.808861017 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.808921099 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.808938026 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.808979034 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.808990002 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.809556007 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.809601068 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.809618950 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.809626102 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.809648991 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.809657097 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.898644924 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.898686886 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.898962975 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.898962975 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.899003029 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.899852037 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.899899960 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.899910927 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.899930000 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.899961948 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.899988890 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.900978088 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.901019096 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.901041985 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.901048899 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.901066065 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.901087999 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.901987076 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.902028084 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.902054071 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.902059078 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.902081013 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.902106047 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.988477945 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.988501072 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.988559961 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.988586903 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.988604069 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.988881111 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.988898993 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.988955021 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.988962889 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.989818096 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.989830971 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.989866018 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.989873886 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.989902973 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.989926100 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.990721941 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.990736008 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.990789890 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.990796089 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.992140055 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.992960930 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.992974997 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.993022919 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.993029118 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.993046045 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.993067980 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.993906975 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.993921995 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.993973017 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.993979931 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.994756937 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.994774103 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.994822025 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.994829893 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:04.994853973 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:04.994880915 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.029740095 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079078913 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079132080 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079165936 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079185009 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079212904 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079233885 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079277039 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079329967 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079335928 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079363108 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079397917 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079406023 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079643965 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079685926 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079705000 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079710007 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079736948 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079746008 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079920053 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079960108 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.079977989 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.079982996 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.080017090 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.080038071 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.080136061 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.080193043 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.080224991 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.080293894 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.080383062 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.080432892 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.104183912 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.113291979 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.131215096 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.131241083 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.132390022 CET49746443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.132411003 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.132421017 CET4434974666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.135710955 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.135905027 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.141077042 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.145163059 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.145251989 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.146269083 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.146769047 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.146806955 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.147362947 CET49749443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.147443056 CET4434974966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.147521973 CET49749443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.147808075 CET49749443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.147847891 CET4434974966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.148611069 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.148638010 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.148813009 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.149014950 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.149043083 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.159100056 CET49751443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.159189939 CET4434975166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.159400940 CET49751443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.161247969 CET49752443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.161283970 CET4434975266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.161418915 CET49751443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.161434889 CET49752443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.161453009 CET4434975166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.161992073 CET49753443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.162014961 CET4434975366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.162153006 CET49753443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.162609100 CET49752443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.162623882 CET4434975266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.162955046 CET49753443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.162970066 CET4434975366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.187329054 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.357013941 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.357091904 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.357161045 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.357168913 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.357208967 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.357244968 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.357266903 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.440124989 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.440176964 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.440212011 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.440220118 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.440260887 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.440284967 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.441767931 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.441808939 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.441838980 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.441844940 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.441880941 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.441900969 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.533071041 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.533114910 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.533143997 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.533149958 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.533582926 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.533582926 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.533875942 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.533919096 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.533950090 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.533956051 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.533992052 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.534006119 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.535691023 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.535729885 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.535756111 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.535762072 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.535784960 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.535809040 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.542259932 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.542299032 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.542326927 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.542332888 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.542361975 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.542380095 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.625422001 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.625442982 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.625507116 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.625515938 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.625556946 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.626239061 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.626252890 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.626292944 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.626298904 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.626327991 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.626353025 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.626754045 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.626796007 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.626821041 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.626827002 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.626863003 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.626893997 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.627557039 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.627597094 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.627616882 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.627624035 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.627645969 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.627665997 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.628439903 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.628482103 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.628509045 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.628515005 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.628539085 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.628560066 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.629419088 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.629458904 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.629479885 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.629487038 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.629508018 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.629534006 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.635308981 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.635375023 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.635395050 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.635401964 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.635436058 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.635452986 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.638449907 CET4434974966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.638864040 CET49749443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.638926029 CET4434974966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.638964891 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.639219999 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.639282942 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.639453888 CET4434974966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.639837027 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.639882088 CET49749443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.639971018 CET4434974966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.640269041 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.640364885 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.640506029 CET49749443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.640552044 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.650557995 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.650816917 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.650835991 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.653244019 CET4434975166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.653441906 CET49751443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.653462887 CET4434975166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.654402971 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.654476881 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.654927015 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.655092955 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.655108929 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.655805111 CET4434975266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.656021118 CET49752443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.656080961 CET4434975266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.656801939 CET4434975166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.656879902 CET49751443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.656964064 CET4434975266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.657031059 CET49752443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.657321930 CET49751443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.657407045 CET4434975166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.657691002 CET49752443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.657753944 CET4434975266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.657855034 CET49751443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.657871962 CET4434975166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.657913923 CET49752443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.657928944 CET4434975266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.675649881 CET4434975366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.675909042 CET49753443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.675923109 CET4434975366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.677339077 CET4434975366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.677403927 CET49753443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.677839041 CET49753443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.677917004 CET4434975366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.677999020 CET49753443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.678004980 CET4434975366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.683351040 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.683362961 CET4434974966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.695337057 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.695348978 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.695374966 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.710859060 CET49752443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.710971117 CET49751443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.718303919 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.718322992 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.718390942 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.718406916 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.718462944 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.718689919 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.718705893 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.718760014 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.718771935 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.718801022 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.718830109 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.718990088 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.719046116 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.719070911 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.719075918 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.719144106 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.719511986 CET49747443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.719537020 CET4434974766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.726459026 CET49753443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.741592884 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.757870913 CET4434974966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.757941008 CET4434974966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.758025885 CET49749443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.759085894 CET49749443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.759150028 CET4434974966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.765126944 CET49755443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.765160084 CET4434975566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.765218973 CET49755443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.765638113 CET49755443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.765655994 CET4434975566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.768228054 CET4434975166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.768428087 CET4434975166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.768855095 CET49751443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.770731926 CET49751443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.770745993 CET4434975166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.773304939 CET4434975266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.773502111 CET4434975266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.773560047 CET49752443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.776612997 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.776669025 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.776691914 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.776731968 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.776751041 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.776770115 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.776851892 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.776853085 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.776853085 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.776853085 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.776853085 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.776928902 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.776989937 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.777036905 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.778522968 CET49752443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.778553009 CET4434975266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.793343067 CET49756443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.793416977 CET4434975666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.793488979 CET49756443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.793849945 CET49756443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.793885946 CET4434975666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.794826031 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.794869900 CET4434975766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.794928074 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.795111895 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.795128107 CET4434975766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.806600094 CET4434975366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.807827950 CET4434975366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.807885885 CET49753443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.808130980 CET49753443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.808145046 CET4434975366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.812455893 CET49758443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.812484026 CET4434975866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.812556982 CET49758443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.812696934 CET49758443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.812725067 CET4434975866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.822519064 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.858506918 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.858531952 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.858565092 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.858697891 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.858697891 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.858697891 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.858732939 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.858782053 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.859260082 CET49750443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.859297991 CET4434975066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.862493992 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.862509966 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.862571001 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.862747908 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.862765074 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.998111963 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.998133898 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.998147964 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.998275042 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:05.998337030 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:05.998410940 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.079849958 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.079869986 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.079961061 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.080012083 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.080071926 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.081588984 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.081604004 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.081670046 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.081693888 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.081751108 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.168001890 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.168131113 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.168148994 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.168169975 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.168242931 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.168557882 CET49748443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.168585062 CET4434974866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.173440933 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.173491001 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.173562050 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.175373077 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.175390959 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.177141905 CET49761443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.177170038 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.177253008 CET49761443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.177483082 CET49761443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.177495003 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.274790049 CET4434975566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.292742968 CET4434975766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.296745062 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.296765089 CET4434975766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.296896935 CET49755443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.296911001 CET4434975566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.297334909 CET4434975566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.298734903 CET49755443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.298815012 CET4434975566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.298913002 CET49755443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.300302982 CET4434975766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.300390959 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.300708055 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.300821066 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.300930977 CET4434975766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.302238941 CET4434975866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.302419901 CET49758443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.302437067 CET4434975866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.303894043 CET4434975866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.303966045 CET49758443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.304398060 CET49758443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.304476976 CET4434975866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.304544926 CET49758443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.304552078 CET4434975866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.304923058 CET4434975666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.305326939 CET49756443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.305335045 CET4434975666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.306427956 CET4434975666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.306734085 CET49756443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.306813955 CET4434975666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.306827068 CET49756443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.339332104 CET4434975566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.347361088 CET4434975666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.350990057 CET49756443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.350990057 CET49758443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.350992918 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.351007938 CET4434975766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.370991945 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.371370077 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.371380091 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.372812986 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.372886896 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.373409986 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.373486042 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.373615980 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.373620033 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.397866964 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.408054113 CET4434975766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.408274889 CET4434975766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.409759045 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.409976006 CET4434975566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.410027981 CET49757443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.410042048 CET4434975766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.410059929 CET4434975566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.410119057 CET49755443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.410954952 CET49755443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.410969019 CET4434975566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.413742065 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.417679071 CET4434975866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.417764902 CET4434975866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.417821884 CET49758443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.418507099 CET49758443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.418515921 CET4434975866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.422792912 CET4434975666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.422868013 CET4434975666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.422929049 CET49756443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.425630093 CET49756443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.425633907 CET4434975666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.500327110 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.500391006 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.500410080 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.500449896 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.500483990 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.500502110 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.500516891 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.500695944 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.500695944 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.584045887 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.584110975 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.584153891 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.584162951 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.584203005 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.584280968 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.584336042 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.584654093 CET49759443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.584669113 CET4434975966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.669657946 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.669964075 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.669987917 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.671670914 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.671739101 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.672059059 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.672135115 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.672306061 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.672312975 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.697752953 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.717058897 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.721956015 CET49761443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.721992970 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.722367048 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.723438025 CET49761443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.723517895 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.724173069 CET49761443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.764806986 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.764868975 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.764978886 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.765466928 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.765506983 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.771323919 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.846817970 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.846832037 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.847019911 CET49761443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.847043991 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.849734068 CET49761443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.849771023 CET4434976166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.849836111 CET49761443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.857409000 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.857491970 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:06.857609034 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.857846975 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:06.857872009 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.033188105 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.033215046 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.033222914 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.033317089 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.033318043 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.033366919 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.033384085 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.033397913 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.033407927 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.033435106 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.113094091 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.113120079 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.113323927 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.113399029 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.114695072 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.114737034 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.114758015 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.114767075 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.114800930 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.114823103 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.200517893 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.200732946 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.200767040 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.200877905 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.204159975 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.260656118 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.304848909 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.308568954 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.308603048 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.309406042 CET49760443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.309433937 CET4434976066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.312340021 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.312447071 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.333482027 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.333893061 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.358330965 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.382917881 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.382957935 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.398535967 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.429930925 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.464716911 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.464757919 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.465137005 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.466370106 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.507035971 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.507329941 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.558947086 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.559417963 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.559511900 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.600821972 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.713490963 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.713546038 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.713644028 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.713710070 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.713768959 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.713835955 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.779961109 CET49766443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.779984951 CET4434976666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.813185930 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.813397884 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.813472033 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.815010071 CET49765443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.815038919 CET4434976566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.862359047 CET49767443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.862391949 CET4434976766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:07.862458944 CET49767443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.862792015 CET49767443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:07.862806082 CET4434976766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:08.047665119 CET49672443192.168.2.4173.222.162.32
            Jan 24, 2025 21:07:08.047703981 CET44349672173.222.162.32192.168.2.4
            Jan 24, 2025 21:07:08.354250908 CET4434976766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:08.358932972 CET49767443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:08.358971119 CET4434976766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:08.360147953 CET4434976766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:08.360949039 CET49767443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:08.361100912 CET49767443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:08.361124039 CET4434976766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:08.413990974 CET49767443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:08.469810009 CET4434976766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:08.470043898 CET4434976766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:08.470495939 CET49767443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:08.470860958 CET49767443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:08.470885038 CET4434976766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:08.822046041 CET49769443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:08.822081089 CET4434976966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:08.822160959 CET49769443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:08.822638988 CET49769443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:08.822658062 CET4434976966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.312069893 CET4434976966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.312359095 CET49769443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.312378883 CET4434976966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.313499928 CET4434976966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.313867092 CET49769443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.314042091 CET49769443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.314045906 CET4434976966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.355345011 CET4434976966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.367111921 CET49769443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.430468082 CET4434976966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.430675983 CET4434976966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.430728912 CET49769443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.431375027 CET49769443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.431399107 CET4434976966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.434587955 CET49771443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.434618950 CET4434977166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.434735060 CET49771443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.434962988 CET49771443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.434971094 CET4434977166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.962733030 CET4434977166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.963268995 CET49771443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.963284016 CET4434977166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.964421988 CET4434977166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.965126038 CET49771443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:09.965301037 CET4434977166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:09.965369940 CET49771443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:10.007344007 CET4434977166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:10.007770061 CET49771443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:10.083587885 CET4434977166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:10.083817005 CET4434977166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:10.083906889 CET49771443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:10.084755898 CET49771443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:10.084783077 CET4434977166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:10.446887016 CET49773443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:10.446923018 CET4434977366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:10.446986914 CET49773443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:10.447334051 CET49773443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:10.447346926 CET4434977366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:10.954895020 CET4434977366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:10.955207109 CET49773443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:10.955235004 CET4434977366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:10.955718040 CET4434977366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:10.956211090 CET49773443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:10.956300974 CET4434977366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:10.956382036 CET49773443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:10.999330997 CET4434977366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.085602045 CET4434977366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.085832119 CET4434977366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.085889101 CET49773443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:11.087584972 CET49773443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:11.087600946 CET4434977366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.094965935 CET49776443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:11.095005989 CET4434977666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.095072031 CET49776443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:11.095257998 CET49776443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:11.095268965 CET4434977666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.584237099 CET4434977666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.584506035 CET49776443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:11.584518909 CET4434977666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.585629940 CET4434977666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.585943937 CET49776443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:11.586117983 CET4434977666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.586234093 CET49776443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:11.627358913 CET4434977666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.729938984 CET4434977666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.730144978 CET4434977666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:11.730189085 CET49776443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:11.730686903 CET49776443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:11.730706930 CET4434977666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:12.103446007 CET49778443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:12.103486061 CET4434977866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:12.103578091 CET49778443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:12.104309082 CET49778443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:12.104330063 CET4434977866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:12.533350945 CET44349739142.250.184.228192.168.2.4
            Jan 24, 2025 21:07:12.533423901 CET44349739142.250.184.228192.168.2.4
            Jan 24, 2025 21:07:12.533627987 CET49739443192.168.2.4142.250.184.228
            Jan 24, 2025 21:07:12.604964972 CET4434977866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:12.605423927 CET49778443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:12.605439901 CET4434977866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:12.606561899 CET4434977866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:12.606894016 CET49778443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:12.606980085 CET4434977866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:12.607235909 CET49778443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:12.647408962 CET4434977866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:12.648649931 CET49778443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:13.211950064 CET8049723217.20.57.20192.168.2.4
            Jan 24, 2025 21:07:13.212151051 CET4972380192.168.2.4217.20.57.20
            Jan 24, 2025 21:07:13.212232113 CET4972380192.168.2.4217.20.57.20
            Jan 24, 2025 21:07:13.217052937 CET8049723217.20.57.20192.168.2.4
            Jan 24, 2025 21:07:14.212877035 CET49739443192.168.2.4142.250.184.228
            Jan 24, 2025 21:07:14.212901115 CET44349739142.250.184.228192.168.2.4
            Jan 24, 2025 21:07:15.326296091 CET4434977866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.326476097 CET4434977866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.326560974 CET49778443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.328089952 CET49778443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.328104973 CET4434977866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.331454992 CET49780443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.331492901 CET4434978066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.331563950 CET49780443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.331800938 CET49780443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.331808090 CET4434978066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.848614931 CET4434978066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.848948956 CET49780443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.848964930 CET4434978066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.849433899 CET4434978066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.849944115 CET49780443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.850018024 CET4434978066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.850425005 CET49780443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.891405106 CET4434978066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.894171000 CET49780443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.970185041 CET4434978066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.970421076 CET4434978066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:15.971689939 CET49780443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.971920013 CET49780443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:15.971937895 CET4434978066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:16.338280916 CET49781443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:16.338329077 CET4434978166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:16.338428020 CET49781443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:16.338798046 CET49781443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:16.338815928 CET4434978166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:16.826042891 CET4434978166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:16.826313972 CET49781443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:16.826339960 CET4434978166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:16.826827049 CET4434978166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:16.827120066 CET49781443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:16.827202082 CET4434978166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:16.827263117 CET49781443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:16.867350101 CET4434978166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:16.945611954 CET4434978166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:16.945705891 CET4434978166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:16.945777893 CET49781443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:16.947618008 CET49781443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:16.947633982 CET4434978166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:17.957844973 CET49782443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:17.957884073 CET4434978266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:17.957973957 CET49782443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:17.958462000 CET49782443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:17.958476067 CET4434978266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:18.477297068 CET4434978266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:18.477822065 CET49782443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:18.477849007 CET4434978266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:18.478332996 CET4434978266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:18.478857994 CET49782443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:18.478933096 CET4434978266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:18.479074001 CET49782443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:18.519409895 CET4434978266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:18.600470066 CET4434978266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:18.601546049 CET4434978266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:18.601670027 CET49782443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:18.601794004 CET49782443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:18.601808071 CET4434978266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:18.605232000 CET49783443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:18.605325937 CET4434978366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:18.605441093 CET49783443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:18.605660915 CET49783443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:18.605680943 CET4434978366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:19.112546921 CET4434978366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:19.113162994 CET49783443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:19.113231897 CET4434978366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:19.114381075 CET4434978366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:19.114809990 CET49783443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:19.114938021 CET49783443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:19.114998102 CET4434978366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:19.164630890 CET49783443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:19.227826118 CET4434978366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:19.228003025 CET4434978366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:19.228092909 CET49783443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:19.228862047 CET49783443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:19.228904963 CET4434978366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:19.619585991 CET49784443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:19.619678974 CET4434978466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:19.619795084 CET49784443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:19.620055914 CET49784443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:19.620080948 CET4434978466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:20.158659935 CET4434978466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:20.159311056 CET49784443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:20.159379005 CET4434978466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:20.160057068 CET4434978466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:20.160536051 CET49784443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:20.160634041 CET49784443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:20.160662889 CET4434978466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:20.160692930 CET4434978466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:20.211364031 CET49784443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:20.278836966 CET4434978466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:20.279069901 CET4434978466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:20.279154062 CET49784443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:20.279763937 CET49784443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:20.279807091 CET4434978466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.291126013 CET49785443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.291167974 CET4434978566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.291285038 CET49785443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.291558981 CET49785443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.291579008 CET4434978566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.812182903 CET4434978566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.812593937 CET49785443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.812659025 CET4434978566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.813154936 CET4434978566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.813595057 CET49785443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.813688993 CET4434978566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.813790083 CET49785443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.855350018 CET4434978566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.933736086 CET4434978566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.933859110 CET4434978566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.934072971 CET49785443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.934839010 CET49785443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.934876919 CET4434978566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.938170910 CET49786443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.938261032 CET4434978666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:21.938385963 CET49786443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.938683033 CET49786443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:21.938709974 CET4434978666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:22.448901892 CET4434978666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:22.449412107 CET49786443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:22.449476957 CET4434978666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:22.451026917 CET4434978666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:22.451493025 CET49786443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:22.451674938 CET49786443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:22.451688051 CET4434978666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:22.492419004 CET49786443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:22.492440939 CET4434978666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:22.648813963 CET4434978666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:22.649034977 CET4434978666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:22.649122953 CET49786443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:22.650074005 CET49786443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:22.650116920 CET4434978666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:22.948039055 CET49787443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:22.948133945 CET4434978766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:22.948290110 CET49787443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:22.948600054 CET49787443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:22.948636055 CET4434978766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:23.437196016 CET4434978766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:23.437696934 CET49787443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:23.437767029 CET4434978766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:23.438290119 CET4434978766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:23.438783884 CET49787443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:23.438890934 CET4434978766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:23.439002037 CET49787443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:23.479361057 CET4434978766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:28.385555029 CET8049724217.20.57.20192.168.2.4
            Jan 24, 2025 21:07:28.386456013 CET4972480192.168.2.4217.20.57.20
            Jan 24, 2025 21:07:28.386456013 CET4972480192.168.2.4217.20.57.20
            Jan 24, 2025 21:07:28.391333103 CET8049724217.20.57.20192.168.2.4
            Jan 24, 2025 21:07:29.419807911 CET4434978766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:29.420049906 CET4434978766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:29.420233965 CET49787443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:29.421327114 CET49787443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:29.421370029 CET4434978766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:29.424349070 CET49788443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:29.424427032 CET4434978866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:29.424583912 CET49788443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:29.424808979 CET49788443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:29.424830914 CET4434978866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:29.935954094 CET4434978866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:29.936599016 CET49788443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:29.936666012 CET4434978866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:29.937501907 CET4434978866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:29.937973976 CET49788443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:29.938065052 CET4434978866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:29.938157082 CET49788443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:29.979336977 CET4434978866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:30.059042931 CET4434978866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:30.059145927 CET4434978866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:30.059413910 CET49788443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:30.060203075 CET49788443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:30.060250044 CET4434978866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:30.432205915 CET49789443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:30.432235956 CET4434978966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:30.432320118 CET49789443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:30.432894945 CET49789443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:30.432909966 CET4434978966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:30.930845976 CET4434978966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:30.931195021 CET49789443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:30.931207895 CET4434978966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:30.931699991 CET4434978966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:30.932060003 CET49789443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:30.932147026 CET4434978966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:30.932226896 CET49789443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:30.979326963 CET4434978966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:31.050574064 CET4434978966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:31.050801992 CET4434978966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:31.050908089 CET49789443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:31.051734924 CET49789443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:31.051750898 CET4434978966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:32.057229996 CET49790443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:32.057281971 CET4434979066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:32.057435036 CET49790443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:32.057894945 CET49790443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:32.057924986 CET4434979066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:32.573434114 CET4434979066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:32.573888063 CET49790443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:32.573906898 CET4434979066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:32.575022936 CET4434979066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:32.575520039 CET49790443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:32.575680971 CET49790443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:32.575691938 CET4434979066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:32.616951942 CET49790443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:32.616976023 CET4434979066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:34.926992893 CET4434979066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:34.927103996 CET4434979066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:34.928627014 CET49790443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:34.928627014 CET49790443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:34.931564093 CET49791443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:34.931581974 CET4434979166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:34.931746960 CET49791443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:34.931945086 CET49791443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:34.931960106 CET4434979166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:35.242789984 CET49790443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:35.242845058 CET4434979066.225.254.206192.168.2.4
            Jan 24, 2025 21:07:35.421204090 CET4434979166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:35.421617031 CET49791443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:35.421633959 CET4434979166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:35.422753096 CET4434979166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:35.423089981 CET49791443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:35.423237085 CET49791443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:35.423260927 CET4434979166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:35.477077961 CET49791443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:35.537477016 CET4434979166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:35.537717104 CET4434979166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:35.537817001 CET49791443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:35.539017916 CET49791443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:35.539027929 CET4434979166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:35.932532072 CET49792443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:35.932574987 CET4434979266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:35.932667017 CET49792443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:35.932954073 CET49792443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:35.932966948 CET4434979266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:36.418940067 CET4434979266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:36.419363976 CET49792443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:36.419382095 CET4434979266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:36.419861078 CET4434979266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:36.420296907 CET49792443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:36.420380116 CET4434979266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:36.420455933 CET49792443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:36.463412046 CET4434979266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:36.536812067 CET4434979266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:36.537022114 CET4434979266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:36.537075043 CET49792443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:36.537655115 CET49792443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:36.537664890 CET4434979266.225.254.206192.168.2.4
            Jan 24, 2025 21:07:37.543467045 CET49793443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:37.543566942 CET4434979366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:37.543709040 CET49793443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:37.543979883 CET49793443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:37.544019938 CET4434979366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:38.040322065 CET4434979366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:38.040824890 CET49793443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:38.040889978 CET4434979366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:38.042088032 CET4434979366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:38.042598963 CET49793443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:38.042776108 CET4434979366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:38.042835951 CET49793443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:38.083411932 CET4434979366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:38.088078976 CET49793443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:39.251737118 CET4434979366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:39.251976013 CET4434979366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:39.252163887 CET49793443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:39.253374100 CET49793443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:39.253391027 CET4434979366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.259624958 CET49794443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.259670973 CET4434979466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.259766102 CET49794443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.260205030 CET49794443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.260224104 CET4434979466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.777475119 CET4434979466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.777937889 CET49794443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.777998924 CET4434979466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.778496981 CET4434979466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.778964043 CET49794443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.779057980 CET4434979466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.779166937 CET49794443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.819406986 CET4434979466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.820210934 CET49794443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.898693085 CET4434979466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.898982048 CET4434979466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.900322914 CET49794443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.900444031 CET49794443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.900482893 CET4434979466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.903645992 CET49795443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.903677940 CET4434979566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:40.903795004 CET49795443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.904066086 CET49795443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:40.904079914 CET4434979566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:41.419867992 CET4434979566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:41.420414925 CET49795443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:41.420481920 CET4434979566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:41.420979977 CET4434979566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:41.421431065 CET49795443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:41.421518087 CET4434979566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:41.421619892 CET49795443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:41.463332891 CET4434979566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:41.545083046 CET4434979566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:41.545332909 CET4434979566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:41.545536995 CET49795443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:41.546515942 CET49795443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:41.546560049 CET4434979566.225.254.206192.168.2.4
            Jan 24, 2025 21:07:41.916389942 CET49796443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:41.916477919 CET4434979666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:41.916594028 CET49796443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:41.916897058 CET49796443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:41.916930914 CET4434979666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:42.403054953 CET4434979666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:42.403451920 CET49796443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:42.403496981 CET4434979666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:42.404618979 CET4434979666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:42.405055046 CET49796443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:42.405247927 CET4434979666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:42.405250072 CET49796443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:42.445286989 CET49796443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:42.445313931 CET4434979666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:42.518799067 CET4434979666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:42.518896103 CET4434979666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:42.518963099 CET49796443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:42.519994974 CET49796443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:42.520026922 CET4434979666.225.254.206192.168.2.4
            Jan 24, 2025 21:07:43.525516033 CET49797443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:43.525551081 CET4434979766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:43.525615931 CET49797443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:43.525995970 CET49797443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:43.526015997 CET4434979766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:44.039571047 CET4434979766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:44.039930105 CET49797443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:44.039944887 CET4434979766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:44.041052103 CET4434979766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:44.041392088 CET49797443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:44.041565895 CET4434979766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:44.041574955 CET49797443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:44.083357096 CET4434979766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:44.085931063 CET49797443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:44.167932987 CET4434979766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:44.168160915 CET4434979766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:44.168330908 CET49797443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:44.169729948 CET49797443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:44.169748068 CET4434979766.225.254.206192.168.2.4
            Jan 24, 2025 21:07:45.184902906 CET49798443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:45.185000896 CET4434979866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:45.185126066 CET49798443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:45.185403109 CET49798443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:45.185440063 CET4434979866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:45.759011030 CET4434979866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:45.759377003 CET49798443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:45.759407997 CET4434979866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:45.759711981 CET4434979866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:45.760202885 CET49798443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:45.760272980 CET4434979866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:45.760386944 CET49798443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:45.803329945 CET4434979866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:45.875490904 CET4434979866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:45.875555038 CET4434979866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:45.875662088 CET49798443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:45.876955986 CET49798443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:45.877001047 CET4434979866.225.254.206192.168.2.4
            Jan 24, 2025 21:07:46.884531975 CET49799443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:46.884558916 CET4434979966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:46.884665966 CET49799443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:46.885052919 CET49799443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:46.885066032 CET4434979966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:47.369499922 CET4434979966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:47.369885921 CET49799443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:47.369906902 CET4434979966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:47.370371103 CET4434979966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:47.370800018 CET49799443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:47.370882988 CET4434979966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:47.370974064 CET49799443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:47.413873911 CET49799443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:47.413906097 CET4434979966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:49.590897083 CET4434979966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:49.590992928 CET4434979966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:49.591131926 CET49799443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:49.592088938 CET49799443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:49.592103004 CET4434979966.225.254.206192.168.2.4
            Jan 24, 2025 21:07:49.595618010 CET49801443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:49.595675945 CET4434980166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:49.595778942 CET49801443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:49.596565008 CET49801443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:49.596605062 CET4434980166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:50.107074976 CET4434980166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:50.107415915 CET49801443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:50.107451916 CET4434980166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:50.107728958 CET4434980166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:50.108050108 CET49801443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:50.108104944 CET4434980166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:50.108200073 CET49801443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:50.151345015 CET4434980166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:50.226866007 CET4434980166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:50.227035999 CET4434980166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:50.227677107 CET49801443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:50.227853060 CET49801443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:50.227871895 CET4434980166.225.254.206192.168.2.4
            Jan 24, 2025 21:07:50.604330063 CET49803443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:50.604398012 CET4434980366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:50.604504108 CET49803443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:50.604744911 CET49803443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:50.604788065 CET4434980366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:51.123955965 CET4434980366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:51.124358892 CET49803443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:51.124429941 CET4434980366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:51.124927998 CET4434980366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:51.125256062 CET49803443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:51.125351906 CET4434980366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:51.125410080 CET49803443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:51.167366028 CET4434980366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:51.179472923 CET49803443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:51.245389938 CET4434980366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:51.245481014 CET4434980366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:51.245651960 CET49803443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:51.245982885 CET49803443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:51.246026039 CET4434980366.225.254.206192.168.2.4
            Jan 24, 2025 21:07:52.249090910 CET49814443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:52.249133110 CET4434981466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:52.249231100 CET49814443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:52.249458075 CET49814443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:52.249470949 CET4434981466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:52.735075951 CET4434981466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:52.741034031 CET49814443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:52.741075993 CET4434981466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:52.742160082 CET4434981466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:52.742486954 CET49814443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:52.742638111 CET49814443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:52.742666006 CET4434981466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:52.742702007 CET4434981466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:52.794758081 CET49814443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:59.131445885 CET4434981466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:59.131683111 CET4434981466.225.254.206192.168.2.4
            Jan 24, 2025 21:07:59.133456945 CET49814443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:59.133804083 CET49814443192.168.2.466.225.254.206
            Jan 24, 2025 21:07:59.133846045 CET4434981466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.150938034 CET49867443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.150993109 CET4434986766.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.151079893 CET49867443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.151573896 CET49867443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.151606083 CET4434986766.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.644115925 CET4434986766.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.644610882 CET49867443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.644651890 CET4434986766.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.646121979 CET4434986766.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.646573067 CET49867443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.646755934 CET49867443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.646775961 CET4434986766.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.646800041 CET4434986766.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.711525917 CET49867443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.758306026 CET4434986766.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.758388996 CET4434986766.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.758598089 CET49867443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.759942055 CET49867443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.759984016 CET4434986766.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.762780905 CET49872443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.762829065 CET4434987266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:00.762926102 CET49872443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.763134003 CET49872443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:00.763170004 CET4434987266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:01.253043890 CET4434987266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:01.253633022 CET49872443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:01.253670931 CET4434987266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:01.254771948 CET4434987266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:01.255168915 CET49872443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:01.255359888 CET49872443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:01.255402088 CET4434987266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:01.305283070 CET49872443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:01.369060993 CET4434987266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:01.369266033 CET4434987266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:01.369366884 CET49872443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:01.370299101 CET49872443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:01.370342970 CET4434987266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:01.775834084 CET49880443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:01.775866032 CET4434988066.225.254.206192.168.2.4
            Jan 24, 2025 21:08:01.775928974 CET49880443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:01.776249886 CET49880443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:01.776267052 CET4434988066.225.254.206192.168.2.4
            Jan 24, 2025 21:08:01.993870974 CET49884443192.168.2.4142.250.184.228
            Jan 24, 2025 21:08:01.993906021 CET44349884142.250.184.228192.168.2.4
            Jan 24, 2025 21:08:01.993968010 CET49884443192.168.2.4142.250.184.228
            Jan 24, 2025 21:08:01.994318962 CET49884443192.168.2.4142.250.184.228
            Jan 24, 2025 21:08:01.994337082 CET44349884142.250.184.228192.168.2.4
            Jan 24, 2025 21:08:02.314927101 CET4434988066.225.254.206192.168.2.4
            Jan 24, 2025 21:08:02.315334082 CET49880443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:02.315357924 CET4434988066.225.254.206192.168.2.4
            Jan 24, 2025 21:08:02.316451073 CET4434988066.225.254.206192.168.2.4
            Jan 24, 2025 21:08:02.316756964 CET49880443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:02.316926003 CET4434988066.225.254.206192.168.2.4
            Jan 24, 2025 21:08:02.317121029 CET49880443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:02.359409094 CET4434988066.225.254.206192.168.2.4
            Jan 24, 2025 21:08:02.371342897 CET49880443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:02.558760881 CET4434988066.225.254.206192.168.2.4
            Jan 24, 2025 21:08:02.558968067 CET4434988066.225.254.206192.168.2.4
            Jan 24, 2025 21:08:02.560230017 CET49880443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:02.561659098 CET49880443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:02.561676979 CET4434988066.225.254.206192.168.2.4
            Jan 24, 2025 21:08:02.654301882 CET44349884142.250.184.228192.168.2.4
            Jan 24, 2025 21:08:02.654567003 CET49884443192.168.2.4142.250.184.228
            Jan 24, 2025 21:08:02.654575109 CET44349884142.250.184.228192.168.2.4
            Jan 24, 2025 21:08:02.655719042 CET44349884142.250.184.228192.168.2.4
            Jan 24, 2025 21:08:02.656011105 CET49884443192.168.2.4142.250.184.228
            Jan 24, 2025 21:08:02.656182051 CET44349884142.250.184.228192.168.2.4
            Jan 24, 2025 21:08:02.696242094 CET49884443192.168.2.4142.250.184.228
            Jan 24, 2025 21:08:03.572638035 CET49894443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:03.572659016 CET4434989466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:03.572726965 CET49894443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:03.573076963 CET49894443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:03.573086023 CET4434989466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:04.069400072 CET4434989466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:04.069900990 CET49894443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:04.069966078 CET4434989466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:04.071080923 CET4434989466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:04.071489096 CET49894443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:04.071651936 CET49894443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:04.071666002 CET4434989466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:04.071691036 CET4434989466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:04.117677927 CET49894443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:04.187129974 CET4434989466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:04.187520027 CET4434989466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:04.187725067 CET49894443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:04.187829971 CET49894443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:04.187869072 CET4434989466.225.254.206192.168.2.4
            Jan 24, 2025 21:08:05.197510958 CET49906443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:05.197521925 CET4434990666.225.254.206192.168.2.4
            Jan 24, 2025 21:08:05.197590113 CET49906443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:05.198023081 CET49906443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:05.198044062 CET4434990666.225.254.206192.168.2.4
            Jan 24, 2025 21:08:05.705607891 CET4434990666.225.254.206192.168.2.4
            Jan 24, 2025 21:08:05.706017017 CET49906443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:05.706048965 CET4434990666.225.254.206192.168.2.4
            Jan 24, 2025 21:08:05.706892014 CET4434990666.225.254.206192.168.2.4
            Jan 24, 2025 21:08:05.707377911 CET49906443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:05.707454920 CET4434990666.225.254.206192.168.2.4
            Jan 24, 2025 21:08:05.707573891 CET49906443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:05.751336098 CET4434990666.225.254.206192.168.2.4
            Jan 24, 2025 21:08:06.502585888 CET4434990666.225.254.206192.168.2.4
            Jan 24, 2025 21:08:06.502873898 CET4434990666.225.254.206192.168.2.4
            Jan 24, 2025 21:08:06.502991915 CET49906443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:06.509079933 CET49906443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:06.509104967 CET4434990666.225.254.206192.168.2.4
            Jan 24, 2025 21:08:07.513340950 CET49921443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:07.513358116 CET4434992166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:07.513454914 CET49921443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:07.514101982 CET49921443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:07.514116049 CET4434992166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:08.025057077 CET4434992166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:08.025341034 CET49921443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:08.025377035 CET4434992166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:08.026036978 CET4434992166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:08.026343107 CET49921443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:08.026433945 CET4434992166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:08.026490927 CET49921443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:08.067368984 CET4434992166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:08.073818922 CET49921443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:09.395386934 CET4434992166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:09.395522118 CET4434992166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:09.395745993 CET49921443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:09.396855116 CET49921443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:09.396873951 CET4434992166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:10.416548967 CET49938443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:10.416558027 CET4434993866.225.254.206192.168.2.4
            Jan 24, 2025 21:08:10.416625977 CET49938443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:10.417004108 CET49938443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:10.417015076 CET4434993866.225.254.206192.168.2.4
            Jan 24, 2025 21:08:10.925050020 CET4434993866.225.254.206192.168.2.4
            Jan 24, 2025 21:08:10.925497055 CET49938443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:10.925513029 CET4434993866.225.254.206192.168.2.4
            Jan 24, 2025 21:08:10.926682949 CET4434993866.225.254.206192.168.2.4
            Jan 24, 2025 21:08:10.927233934 CET49938443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:10.927345037 CET4434993866.225.254.206192.168.2.4
            Jan 24, 2025 21:08:10.927361012 CET49938443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:10.971337080 CET4434993866.225.254.206192.168.2.4
            Jan 24, 2025 21:08:10.976476908 CET49938443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:11.047035933 CET4434993866.225.254.206192.168.2.4
            Jan 24, 2025 21:08:11.047363043 CET4434993866.225.254.206192.168.2.4
            Jan 24, 2025 21:08:11.047709942 CET49938443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:11.048403025 CET49938443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:11.048424959 CET4434993866.225.254.206192.168.2.4
            Jan 24, 2025 21:08:12.057528973 CET49949443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:12.057585001 CET4434994966.225.254.206192.168.2.4
            Jan 24, 2025 21:08:12.057681084 CET49949443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:12.058069944 CET49949443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:12.058085918 CET4434994966.225.254.206192.168.2.4
            Jan 24, 2025 21:08:12.552046061 CET44349884142.250.184.228192.168.2.4
            Jan 24, 2025 21:08:12.552119017 CET44349884142.250.184.228192.168.2.4
            Jan 24, 2025 21:08:12.552201033 CET49884443192.168.2.4142.250.184.228
            Jan 24, 2025 21:08:12.555089951 CET4434994966.225.254.206192.168.2.4
            Jan 24, 2025 21:08:12.555372953 CET49949443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:12.555394888 CET4434994966.225.254.206192.168.2.4
            Jan 24, 2025 21:08:12.556512117 CET4434994966.225.254.206192.168.2.4
            Jan 24, 2025 21:08:12.557035923 CET49949443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:12.557142019 CET4434994966.225.254.206192.168.2.4
            Jan 24, 2025 21:08:12.557234049 CET49949443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:12.599337101 CET4434994966.225.254.206192.168.2.4
            Jan 24, 2025 21:08:14.213260889 CET49884443192.168.2.4142.250.184.228
            Jan 24, 2025 21:08:14.213284016 CET44349884142.250.184.228192.168.2.4
            Jan 24, 2025 21:08:17.719465017 CET4434994966.225.254.206192.168.2.4
            Jan 24, 2025 21:08:17.719582081 CET4434994966.225.254.206192.168.2.4
            Jan 24, 2025 21:08:17.720418930 CET49949443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:17.721323013 CET49949443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:17.721342087 CET4434994966.225.254.206192.168.2.4
            Jan 24, 2025 21:08:17.724973917 CET49985443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:17.725023985 CET4434998566.225.254.206192.168.2.4
            Jan 24, 2025 21:08:17.725112915 CET49985443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:17.725399971 CET49985443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:17.725416899 CET4434998566.225.254.206192.168.2.4
            Jan 24, 2025 21:08:18.240411997 CET4434998566.225.254.206192.168.2.4
            Jan 24, 2025 21:08:18.241053104 CET49985443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:18.241075039 CET4434998566.225.254.206192.168.2.4
            Jan 24, 2025 21:08:18.241441965 CET4434998566.225.254.206192.168.2.4
            Jan 24, 2025 21:08:18.241764069 CET49985443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:18.241820097 CET4434998566.225.254.206192.168.2.4
            Jan 24, 2025 21:08:18.241923094 CET49985443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:18.287328959 CET4434998566.225.254.206192.168.2.4
            Jan 24, 2025 21:08:18.359761953 CET4434998566.225.254.206192.168.2.4
            Jan 24, 2025 21:08:18.359908104 CET4434998566.225.254.206192.168.2.4
            Jan 24, 2025 21:08:18.360343933 CET49985443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:18.360560894 CET49985443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:18.360567093 CET4434998566.225.254.206192.168.2.4
            Jan 24, 2025 21:08:18.729531050 CET49991443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:18.729631901 CET4434999166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:18.729751110 CET49991443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:18.730201960 CET49991443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:18.730240107 CET4434999166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:19.218427896 CET4434999166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:19.218776941 CET49991443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:19.218832016 CET4434999166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:19.219288111 CET4434999166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:19.219798088 CET49991443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:19.219908953 CET4434999166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:19.220077991 CET49991443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:19.267350912 CET4434999166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:19.337966919 CET4434999166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:19.338077068 CET4434999166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:19.338129997 CET49991443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:19.338982105 CET49991443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:19.339010000 CET4434999166.225.254.206192.168.2.4
            Jan 24, 2025 21:08:20.353849888 CET50002443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:20.353889942 CET4435000266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:20.353966951 CET50002443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:20.354274988 CET50002443192.168.2.466.225.254.206
            Jan 24, 2025 21:08:20.354288101 CET4435000266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:20.867854118 CET4435000266.225.254.206192.168.2.4
            Jan 24, 2025 21:08:20.914540052 CET50002443192.168.2.466.225.254.206
            TimestampSource PortDest PortSource IPDest IP
            Jan 24, 2025 21:06:57.511435032 CET53624471.1.1.1192.168.2.4
            Jan 24, 2025 21:06:57.576719046 CET53499511.1.1.1192.168.2.4
            Jan 24, 2025 21:06:58.638219118 CET53493381.1.1.1192.168.2.4
            Jan 24, 2025 21:07:01.930916071 CET5928653192.168.2.41.1.1.1
            Jan 24, 2025 21:07:01.930917025 CET5140153192.168.2.41.1.1.1
            Jan 24, 2025 21:07:01.938093901 CET53514011.1.1.1192.168.2.4
            Jan 24, 2025 21:07:01.938353062 CET53592861.1.1.1192.168.2.4
            Jan 24, 2025 21:07:02.690170050 CET5873853192.168.2.41.1.1.1
            Jan 24, 2025 21:07:02.690170050 CET5813653192.168.2.41.1.1.1
            Jan 24, 2025 21:07:02.705241919 CET53581361.1.1.1192.168.2.4
            Jan 24, 2025 21:07:02.752990007 CET53587381.1.1.1192.168.2.4
            Jan 24, 2025 21:07:03.942733049 CET5833753192.168.2.41.1.1.1
            Jan 24, 2025 21:07:03.942893028 CET5886053192.168.2.41.1.1.1
            Jan 24, 2025 21:07:03.957773924 CET53588601.1.1.1192.168.2.4
            Jan 24, 2025 21:07:04.053792953 CET53583371.1.1.1192.168.2.4
            Jan 24, 2025 21:07:05.250072002 CET53505681.1.1.1192.168.2.4
            Jan 24, 2025 21:07:13.734771013 CET138138192.168.2.4192.168.2.255
            Jan 24, 2025 21:07:15.734400034 CET53517061.1.1.1192.168.2.4
            Jan 24, 2025 21:07:34.935213089 CET53570331.1.1.1192.168.2.4
            Jan 24, 2025 21:07:57.440809965 CET53576561.1.1.1192.168.2.4
            Jan 24, 2025 21:07:57.923259020 CET53575161.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jan 24, 2025 21:07:01.930916071 CET192.168.2.41.1.1.10x468fStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 21:07:01.930917025 CET192.168.2.41.1.1.10xac53Standard query (0)www.google.com65IN (0x0001)false
            Jan 24, 2025 21:07:02.690170050 CET192.168.2.41.1.1.10xca6eStandard query (0)control.screenbridge.esA (IP address)IN (0x0001)false
            Jan 24, 2025 21:07:02.690170050 CET192.168.2.41.1.1.10x8d7cStandard query (0)control.screenbridge.es65IN (0x0001)false
            Jan 24, 2025 21:07:03.942733049 CET192.168.2.41.1.1.10x52c3Standard query (0)control.screenbridge.esA (IP address)IN (0x0001)false
            Jan 24, 2025 21:07:03.942893028 CET192.168.2.41.1.1.10x67cdStandard query (0)control.screenbridge.es65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jan 24, 2025 21:07:01.938093901 CET1.1.1.1192.168.2.40xac53No error (0)www.google.com65IN (0x0001)false
            Jan 24, 2025 21:07:01.938353062 CET1.1.1.1192.168.2.40x468fNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
            Jan 24, 2025 21:07:02.752990007 CET1.1.1.1192.168.2.40xca6eNo error (0)control.screenbridge.es66.225.254.206A (IP address)IN (0x0001)false
            Jan 24, 2025 21:07:04.053792953 CET1.1.1.1192.168.2.40x52c3No error (0)control.screenbridge.es66.225.254.206A (IP address)IN (0x0001)false
            • control.screenbridge.es
            • https:
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44974166.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:03 UTC666OUTGET / HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:03 UTC284INHTTP/1.1 200 OK
            Cache-Control: private
            Content-Length: 32435
            Content-Type: text/html; charset=utf-8
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            P3P: CP="NON CUR OUR STP STA PRE"
            Date: Fri, 24 Jan 2025 20:07:02 GMT
            Connection: close
            2025-01-24 20:07:03 UTC16100INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0d 0a 09 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 61 67 67 65 64 53 65 73 73 69 6f 6e 49 6e 66 6f 28 74 61 67 2c 20 74 61 67 67 65 64 53 65 73 73
            Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no" /><script>function setTaggedSessionInfo(tag, taggedSess
            2025-01-24 20:07:03 UTC16335INData Raw: 67 65 73 2f 41 70 70 6c 69 63 61 74 69 6f 6e 73 2e 73 76 67 27 20 7d 0d 0a 09 09 09 09 09 29 3b 0d 0a 09 09 09 09 09 62 72 65 61 6b 3b 0d 0a 09 09 09 09 63 61 73 65 20 27 45 78 74 72 61 73 4e 61 76 69 67 61 74 69 6f 6e 50 6f 70 6f 75 74 50 61 6e 65 6c 27 3a 0d 0a 09 09 09 09 09 65 76 65 6e 74 41 72 67 73 2e 62 75 74 74 6f 6e 44 65 66 69 6e 69 74 69 6f 6e 73 2e 70 75 73 68 28 0d 0a 09 09 09 09 09 09 7b 20 63 6f 6d 6d 61 6e 64 4e 61 6d 65 3a 20 27 4e 61 76 69 67 61 74 65 45 78 74 65 6e 73 69 6f 6e 42 72 6f 77 73 65 72 27 20 7d 0d 0a 09 09 09 09 09 29 3b 0d 0a 09 09 09 09 09 62 72 65 61 6b 3b 0d 0a 09 09 09 09 63 61 73 65 20 27 54 6f 6f 6c 73 50 61 6e 65 6c 27 3a 0d 0a 09 09 09 09 09 65 76 65 6e 74 41 72 67 73 2e 62 75 74 74 6f 6e 44 65 66 69 6e 69 74 69 6f
            Data Ascii: ges/Applications.svg' });break;case 'ExtrasNavigationPopoutPanel':eventArgs.buttonDefinitions.push({ commandName: 'NavigateExtensionBrowser' });break;case 'ToolsPanel':eventArgs.buttonDefinitio


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44974266.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:03 UTC587OUTGET /Script.ashx?__Cache=64accfbc-f9cc-40d0-8505-1334579945f1 HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:03 UTC410INHTTP/1.1 200 OK
            Cache-Control: public, max-age=3600
            Content-Length: 300412
            Content-Type: text/javascript; charset=utf-8
            Expires: Fri, 24 Jan 2025 21:07:03 GMT
            Vary: Accept-Encoding, Accept-Language, Host, X-Forwarded-Host, X-Forwarded-Port, X-Forwarded-Proto
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:02 GMT
            Connection: close
            2025-01-24 20:07:03 UTC15974INData Raw: 53 43 20 3d 20 7b 22 73 65 72 76 69 63 65 22 3a 7b 22 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 22 3a 66 75 6e 63 74 69 6f 6e 20 28 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 75 72 65 2c 20 75 73 65 72 43 6f 6e 74 65 78 74 2c 20 75 73 65 72 4e 61 6d 65 4f 76 65 72 72 69 64 65 2c 20 70 61 73 73 77 6f 72 64 4f 76 65 72 72 69 64 65 29 20 7b 0d 0a 72 65 74 75 72 6e 20 53 43 2e 68 74 74 70 2e 69 6e 76 6f 6b 65 53 65 72 76 69 63 65 28 27 53 65 72 76 69 63 65 73 2f 41 70 70 65 61 72 61 6e 63 65 53 65 72 76 69 63 65 2e 61 73 68 78 27 2c 20 27 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 27 2c 20 5b 5d 2c 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 75 72 65 2c 20 75 73 65 72 43 6f 6e 74 65 78 74 2c 20 75 73 65 72 4e 61 6d 65 4f 76 65 72 72 69
            Data Ascii: SC = {"service":{"GetResourceInfo":function (onSuccess, onFailure, userContext, userNameOverride, passwordOverride) {return SC.http.invokeService('Services/AppearanceService.ashx', 'GetResourceInfo', [], onSuccess, onFailure, userContext, userNameOverri
            2025-01-24 20:07:03 UTC16384INData Raw: 78 74 2c 20 75 73 65 72 4e 61 6d 65 4f 76 65 72 72 69 64 65 2c 20 70 61 73 73 77 6f 72 64 4f 76 65 72 72 69 64 65 29 20 7b 0d 0a 72 65 74 75 72 6e 20 53 43 2e 68 74 74 70 2e 69 6e 76 6f 6b 65 53 65 72 76 69 63 65 28 27 53 65 72 76 69 63 65 73 2f 50 61 67 65 53 65 72 76 69 63 65 2e 61 73 68 78 27 2c 20 27 47 65 74 45 6c 69 67 69 62 6c 65 48 6f 73 74 73 27 2c 20 5b 5d 2c 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 75 72 65 2c 20 75 73 65 72 43 6f 6e 74 65 78 74 2c 20 75 73 65 72 4e 61 6d 65 4f 76 65 72 72 69 64 65 2c 20 70 61 73 73 77 6f 72 64 4f 76 65 72 72 69 64 65 29 3b 0d 0a 7d 2c 22 4e 6f 74 69 66 79 41 63 74 69 76 69 74 79 22 3a 66 75 6e 63 74 69 6f 6e 20 28 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 75 72 65 2c 20 75 73 65 72 43 6f
            Data Ascii: xt, userNameOverride, passwordOverride) {return SC.http.invokeService('Services/PageService.ashx', 'GetEligibleHosts', [], onSuccess, onFailure, userContext, userNameOverride, passwordOverride);},"NotifyActivity":function (onSuccess, onFailure, userCo
            2025-01-24 20:07:03 UTC16384INData Raw: 65 64 67 65 64 45 76 65 6e 74 22 3a 33 2c 22 41 6e 6e 6f 74 61 74 65 64 45 76 65 6e 74 22 3a 34 2c 22 53 75 63 63 65 73 73 52 65 73 75 6c 74 22 3a 35 2c 22 46 61 69 6c 75 72 65 52 65 73 75 6c 74 22 3a 36 2c 22 43 6f 6e 6e 65 63 74 65 64 22 3a 31 30 2c 22 44 69 73 63 6f 6e 6e 65 63 74 65 64 22 3a 31 31 2c 22 43 72 65 61 74 65 64 53 65 73 73 69 6f 6e 22 3a 32 30 2c 22 44 65 6c 65 74 65 64 53 65 73 73 69 6f 6e 22 3a 32 31 2c 22 49 6e 69 74 69 61 74 65 64 4a 6f 69 6e 22 3a 33 30 2c 22 49 6e 76 69 74 65 64 47 75 65 73 74 22 3a 33 31 2c 22 41 64 64 65 64 4e 6f 74 65 22 3a 33 32 2c 22 51 75 65 75 65 64 52 65 69 6e 73 74 61 6c 6c 22 3a 34 30 2c 22 51 75 65 75 65 64 55 6e 69 6e 73 74 61 6c 6c 22 3a 34 31 2c 22 51 75 65 75 65 64 49 6e 76 61 6c 69 64 61 74 65 4c 69
            Data Ascii: edgedEvent":3,"AnnotatedEvent":4,"SuccessResult":5,"FailureResult":6,"Connected":10,"Disconnected":11,"CreatedSession":20,"DeletedSession":21,"InitiatedJoin":30,"InvitedGuest":31,"AddedNote":32,"QueuedReinstall":40,"QueuedUninstall":41,"QueuedInvalidateLi
            2025-01-24 20:07:03 UTC16384INData Raw: 22 3a 22 47 75 65 73 74 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67 2e 47 75 65 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 66 72 65 73 68 49 6e 74 65 72 76 61 6c 22 3a 22 47 75 65 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 52 65 66 72 65 73 68 20 49 6e 74 65 72 76 61 6c 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67 2e 47 75 65 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 66 72 65 73 68 49 6e 74 65 72 76 61 6c 2e 43 61 75 74 69 6f 6e 22 3a 22 43 61 75 74 69 6f 6e 3a 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 33 30 30 20 73 65 63 6f 6e 64 73 20 6d 61 79 20 61 64 76 65 72 73 65 6c 79 20 61 66 66 65 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67
            Data Ascii: ":"Guest","AdvancedConfig.GuestInformationRefreshInterval":"Guest Information Refresh Interval","AdvancedConfig.GuestInformationRefreshInterval.Caution":"Caution: Setting this value lower than 300 seconds may adversely affect performance.","AdvancedConfig
            2025-01-24 20:07:03 UTC16384INData Raw: 6f 73 74 20 43 6f 6e 74 72 6f 6c 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67 2e 53 75 73 70 65 6e 64 48 6f 73 74 43 6f 6e 74 72 6f 6c 2e 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 72 65 76 65 6e 74 20 74 68 65 20 68 6f 73 74 20 66 72 6f 6d 20 63 6f 6e 74 72 6f 6c 6c 69 6e 67 20 74 68 65 20 67 75 65 73 74 5c 75 30 30 32 37 73 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 6d 6f 75 73 65 20 75 70 6f 6e 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67 2e 53 75 73 70 65 6e 64 4d 79 49 6e 70 75 74 22 3a 22 53 75 73 70 65 6e 64 20 4d 79 20 49 6e 70 75 74 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67 2e 53 75 73 70 65 6e 64 4d 79 49 6e 70 75 74 2e 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50
            Data Ascii: ost Control","AdvancedConfig.SuspendHostControl.Description":"Prevent the host from controlling the guest\u0027s keyboard and mouse upon initial connection.","AdvancedConfig.SuspendMyInput":"Suspend My Input","AdvancedConfig.SuspendMyInput.Description":"P
            2025-01-24 20:07:03 UTC16384INData Raw: 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 74 6f 20 63 72 65 61 74 65 20 70 6f 77 65 72 66 75 6c 20 65 78 70 72 65 73 73 69 6f 6e 73 2e 20 54 68 65 20 73 61 6d 65 20 70 72 6f 70 65 72 74 69 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 79 6f 75 72 20 61 63 74 69 6f 6e 73 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 75 73 65 72 73 20 6f 72 20 70 72 6f 76 69 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 2e 5c 75 30 30 33 63 2f 70 5c 75 30 30 33 65 5c 72 5c 6e 5c 72 5c 6e 5c 75 30 30 33 63 68 33 5c 75 30 30 33 65 41 76 61 69 6c 61 62 6c 65 20 6f 62 6a 65 63 74 73 2f 70 72 6f 70 65 72 74 69 65 73 5c 75 30 30 33 63 2f 68 33 5c 75 30 30 33 65 5c 72 5c 6e
            Data Ascii: be combined to create powerful expressions. The same properties can be used inside your actions to display information to users or provide information to external systems.\u003c/p\u003e\r\n\r\n\u003ch3\u003eAvailable objects/properties\u003c/h3\u003e\r\n
            2025-01-24 20:07:03 UTC16384INData Raw: 33 65 5c 72 5c 6e 5c 75 30 30 33 63 74 61 62 6c 65 20 63 6c 61 73 73 3d 5c 22 44 61 74 61 54 61 62 6c 65 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 74 62 6f 64 79 5c 75 30 30 33 65 5c 72 5c 6e 5c 74 5c 75 30 30 33 63 74 72 5c 75 30 30 33 65 5c 75 30 30 33 63 74 64 5c 75 30 30 33 65 53 74 72 69 6e 67 73 5c 75 30 30 33 63 2f 74 64 5c 75 30 30 33 65 5c 75 30 30 33 63 74 64 5c 75 30 30 33 65 51 75 6f 74 65 64 20 77 69 74 68 20 73 69 6e 67 6c 65 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 20 28 5c 75 30 30 33 63 63 6f 64 65 5c 75 30 30 33 65 5c 75 30 30 32 37 5c 75 30 30 33 63 2f 63 6f 64 65 5c 75 30 30 33 65 29 3b 20 65 73 63 61 70 65 20 73 69 6e 67 6c 65 20 71 75 6f 74 65 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 72 69 6e 67 20 77 69 74 68 20 74 77 6f
            Data Ascii: 3e\r\n\u003ctable class=\"DataTable\"\u003e\u003ctbody\u003e\r\n\t\u003ctr\u003e\u003ctd\u003eStrings\u003c/td\u003e\u003ctd\u003eQuoted with single quote character (\u003ccode\u003e\u0027\u003c/code\u003e); escape single quotes inside the string with two
            2025-01-24 20:07:03 UTC16384INData Raw: 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 20 73 74 79 6c 65 3d 5c 22 6d 61 72 67 69 6e 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 33 2c 20 31 35 33 2c 20 31 35 33 29 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 5c 22 5c 75 30 30 33 65 4f 72 20 75 73 65 20 74 68 69 73 20 6c 69 6e 6b 3a 5c 75 30 30 33 63 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30
            Data Ascii: vetica, sans-serif;text-align:left;\"\u003e\u003cp style=\"margin: 0;font-size: 14px;line-height: 17px;text-align: center\"\u003e\u003cspan style=\"color: rgb(153, 153, 153); font-size: 14px; line-height: 16px;\"\u003eOr use this link:\u003c/span\u003e\u0
            2025-01-24 20:07:03 UTC16384INData Raw: 6e 64 2e 52 75 6e 54 6f 6f 6c 2e 4d 65 73 73 61 67 65 22 3a 22 52 75 6e 20 61 20 74 6f 6f 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 20 54 68 65 20 74 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 74 68 65 20 6d 61 63 68 69 6e 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2e 22 2c 22 43 6f 6d 6d 61 6e 64 2e 52 75 6e 54 6f 6f 6c 2e 54 65 78 74 22 3a 22 52 75 6e 20 54 6f 6f 6c 22 2c 22 43 6f 6d 6d 61 6e 64 2e 53 65 6c 65 63 74 41 63 63 65 73 73 4d 61 6e 61 67 65 6d 65 6e 74 2e 54 65 78 74 22 3a 22 41 63 63 65 73 73 20 4d 61 6e 61 67 65 6d 65 6e 74 22 2c 22 43 6f 6d 6d 61 6e 64 2e 53 65 6c 65 63 74 43 61 6c 65 6e 64 61 72 2e 54 65 78 74 22 3a 22 43 61 6c 65 6e 64 61 72 22 2c 22 43 6f 6d 6d 61 6e 64 2e 53 65 6c 65 63 74
            Data Ascii: nd.RunTool.Message":"Run a tool on the remote system. The tool will be run when the machine is connected.","Command.RunTool.Text":"Run Tool","Command.SelectAccessManagement.Text":"Access Management","Command.SelectCalendar.Text":"Calendar","Command.Select
            2025-01-24 20:07:03 UTC16384INData Raw: 33 63 74 72 5c 75 30 30 33 65 5c 75 30 30 33 63 74 64 5c 75 30 30 33 65 52 75 6e 53 68 61 72 65 64 54 6f 6f 6c 41 73 53 79 73 74 65 6d 53 69 6c 65 6e 74 6c 79 5c 75 30 30 33 63 2f 74 64 5c 75 30 30 33 65 5c 75 30 30 33 63 74 64 5c 75 30 30 33 65 41 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 72 75 6e 20 61 20 73 68 61 72 65 64 20 74 6f 6f 6c 20 61 73 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 6f 75 74 20 65 6e 64 20 75 73 65 72 20 69 6e 74 65 72 61 63 74 69 6f 6e 2e 5c 75 30 30 33 63 2f 74 64 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 74 72 5c 75 30 30 33 65 5c 72 5c 6e 5c 75 30 30 33 63 74 72 5c 75 30 30 33 65 5c 75 30 30 33 63 74 64 5c 75 30 30 33 65 52 75 6e 50 65 72 73 6f 6e 61 6c 54 6f 6f 6c 41 73 55 73 65 72 5c 75 30 30 33 63 2f 74 64 5c 75
            Data Ascii: 3ctr\u003e\u003ctd\u003eRunSharedToolAsSystemSilently\u003c/td\u003e\u003ctd\u003eAllows a host to run a shared tool as system user without end user interaction.\u003c/td\u003e\u003c/tr\u003e\r\n\u003ctr\u003e\u003ctd\u003eRunPersonalToolAsUser\u003c/td\u


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974466.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:03 UTC621OUTGET /App_Themes/DarkTeal/Default.css?__Cache=5223953d-a3cf-490c-a63d-57edd0173ba6 HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:04 UTC325INHTTP/1.1 200 OK
            Cache-Control: public, max-age=3600
            Content-Length: 481943
            Content-Type: text/css; charset=utf-8
            Expires: Fri, 24 Jan 2025 21:07:03 GMT
            Vary: Accept-Encoding
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:04 GMT
            Connection: close
            2025-01-24 20:07:04 UTC16059INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 0d 0a 7b 0d 0a 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 09 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 27 29 2c 20 75 72 6c 28 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 64 30 39 47 52 67 41 42 41 41 41 41 41 45 38 73 41 42 49 41 41 41 41 41 6a 56 41 41 41 51 41 42 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 48 52 45 56 47 41 41 41 42 6c 41 41 41 41 45 63 41 41 41 42 6b 42 59 30 46 76 45 64 51 54 31 4d 41 41 41 48 63 41 41 41 46 30 41 41 41 44 4f
            Data Ascii: @font-face{font-family: 'Roboto';font-style: normal;font-weight: 400;src: local('Roboto'), local('Roboto-Regular'), url(data:;base64,d09GRgABAAAAAE8sABIAAAAAjVAAAQABAAAAAAAAAAAAAAAAAAAAAAAAAABHREVGAAABlAAAAEcAAABkBY0FvEdQT1MAAAHcAAAF0AAADO
            2025-01-24 20:07:04 UTC16384INData Raw: 39 43 4c 51 6f 77 6d 4b 34 39 2b 34 39 30 69 6b 74 64 55 39 68 73 74 79 51 30 34 77 33 4d 54 4e 2b 78 59 31 79 46 39 44 57 6b 45 39 61 77 6b 6e 76 6a 36 43 43 4f 65 2f 68 78 44 65 55 32 34 45 50 65 51 6f 69 41 45 2b 31 75 44 65 4e 34 49 30 44 6b 49 58 44 54 75 64 45 4c 58 6e 7a 31 6f 30 32 50 6c 61 47 52 63 32 67 50 34 74 55 37 61 78 77 74 74 6f 76 4f 6d 78 70 53 65 52 59 56 55 38 68 39 5a 57 55 73 55 4e 45 39 58 74 76 48 51 4a 63 57 47 47 4a 6a 63 43 30 7a 61 37 2b 6b 6c 66 6c 51 57 70 69 76 36 49 49 51 68 33 36 59 6d 2f 50 4a 69 61 33 35 2b 39 59 50 48 54 78 6b 77 6f 51 68 37 79 51 36 55 44 34 79 6f 6c 62 49 6b 4a 39 4c 66 74 32 65 54 78 37 6c 54 54 2b 47 75 71 43 46 71 50 4f 78 51 2b 54 77 6d 64 50 6b 38 42 48 63 64 2f 50 32 47 30 63 6d 57 57 39 38 73
            Data Ascii: 9CLQowmK49+490iktdU9hstyQ04w3MTN+xY1yF9DWkE9awknvj6CCOe/hxDeU24EPeQoiAE+1uDeN4I0DkIXDTudELXnz1o02PlaGRc2gP4tU7axwttovOmxpSeRYVU8h9ZWUsUNE9XtvHQJcWGGJjcC0za7+klflQWpiv6IIQh36Ym/PJia35+9YPHTxkwoQh7yQ6UD4yolbIkJ9Lft2eTx7lTT+GuqCFqPOxQ+TwmdPk8BHcd/P2G0cmWW98s
            2025-01-24 20:07:04 UTC16384INData Raw: 76 52 4a 74 49 62 2f 61 7a 6b 58 79 2b 67 51 7a 45 74 56 42 74 51 4e 43 2f 70 4a 71 59 6f 46 6b 48 56 57 47 61 58 4c 6c 61 64 54 71 46 31 30 78 66 52 77 65 36 30 6f 47 56 44 71 79 6c 30 34 2b 68 67 78 67 32 2f 54 44 2f 47 44 62 39 4d 48 30 42 52 71 38 6d 4b 41 66 70 72 41 6f 31 46 35 67 38 72 69 5a 61 64 65 79 71 56 56 39 51 75 65 77 71 6e 57 68 79 51 6b 4a 69 51 6b 70 79 61 6c 71 4b 33 52 77 53 59 72 59 6d 4a 31 6a 6a 4e 4f 62 67 45 4c 45 43 70 6f 53 68 4e 56 74 54 45 68 4a 53 37 4d 45 68 39 71 52 55 77 54 36 73 75 50 46 76 6c 2f 64 75 32 6e 66 79 32 65 67 2b 76 59 63 4e 52 62 43 38 66 2b 71 31 49 78 73 76 33 43 69 63 4f 6e 62 4d 4f 44 54 70 33 5a 46 64 45 79 62 2f 74 65 31 6d 38 50 65 33 77 76 34 36 50 32 58 5a 34 44 36 64 68 2f 52 73 4f 32 68 4f 74 35
            Data Ascii: vRJtIb/azkXy+gQzEtVBtQNC/pJqYoFkHVWGaXLladTqF10xfRwe60oGVDqyl04+hgxg2/TD/GDb9MH0BRq8mKAfprAo1F5g8riZadeyqVV9QuewqnWhyQkJiQkpyalqK3RwSYrYmJ1jjNObgELECpoShNVtTEhJS7MEh9qRUwT6suPFvl/du2nfy2eg+vYcNRbC8f+q1Ixsv3CicOnbMODTp3ZFdEyb/te1m8Pe3wv46P2XZ4D6dh/RsO2hOt5
            2025-01-24 20:07:04 UTC16384INData Raw: 4d 77 6f 75 6d 4c 53 70 42 45 64 46 66 78 75 33 5a 73 6d 67 61 41 4b 61 34 58 43 6c 32 64 6e 74 32 49 39 53 52 41 52 58 43 79 73 72 47 36 45 42 47 5a 6f 33 62 73 77 4d 64 34 6a 46 68 78 43 2b 49 54 74 6b 48 63 52 51 68 4a 6d 35 59 37 43 79 67 6c 4e 34 63 69 4f 64 37 41 33 69 2b 31 36 69 30 41 77 6e 4d 72 6a 43 5a 61 45 41 52 4d 5a 2f 50 53 69 50 32 39 79 66 56 6d 7a 52 79 2f 76 54 5a 73 30 63 53 77 34 4b 63 52 53 68 66 30 70 47 46 61 43 7a 4a 78 35 46 6b 4a 70 72 73 2b 68 57 64 49 49 33 51 73 56 36 41 6d 4b 51 52 6e 67 67 31 2f 2f 73 4f 63 73 49 54 46 67 48 48 77 38 2b 7a 6d 59 59 43 69 42 61 4e 47 53 77 51 41 54 6d 79 54 75 6c 7a 30 54 46 54 7a 34 4d 30 31 4e 58 39 6e 6a 75 58 76 6c 5a 39 63 72 75 66 44 55 53 32 7a 67 55 68 36 72 70 2f 53 68 64 42 35 65
            Data Ascii: MwoumLSpBEdFfxu3ZsmgaAKa4XCl2dnt2I9SRARXCysrG6EBGZo3bswMd4jFhxC+ITtkHcRQhJm5Y7CyglN4ciOd7A3i+16i0AwnMrjCZaEARMZ/PSiP29yfVmzRy/vTZs0cSw4KcRShf0pGFaCzJx5FkJprs+hWdII3QsV6AmKQRngg1//sOcsITFgHHw8+zmYYCiBaNGSwQATmyTulz0TFTz4M01NX9njuXvlZ9crufDUS2zgUh6rp/ShdB5e
            2025-01-24 20:07:04 UTC16384INData Raw: 7a 6d 4a 51 45 56 4b 57 69 42 54 73 70 64 45 34 70 70 6d 59 79 78 6e 6b 52 45 2b 31 55 52 32 75 65 68 74 4e 61 38 38 61 39 2b 77 45 75 52 69 66 39 42 61 36 2f 6f 64 63 7a 54 79 2b 35 35 58 72 2f 30 44 62 4a 31 78 53 6a 47 69 67 4c 50 6c 56 59 2f 42 4c 7a 4d 66 39 6e 31 77 35 54 7a 72 77 35 50 6c 37 6d 79 75 6e 55 62 70 79 37 6c 78 4d 47 4b 73 59 46 4b 69 78 31 49 76 64 45 77 4a 66 55 33 6b 36 4b 52 52 76 66 45 78 70 58 67 4d 77 2b 4c 30 33 45 31 4c 49 63 59 4b 65 35 55 30 64 4e 2b 6b 70 39 72 58 65 6c 38 79 2f 58 31 6c 35 4c 73 56 36 77 45 74 77 47 54 74 34 36 48 67 45 71 42 58 31 65 72 5a 52 75 6b 65 69 49 62 4a 50 7a 58 66 65 58 4a 30 4b 70 49 4e 41 42 71 49 51 36 4d 59 6b 78 64 73 74 30 46 36 58 38 76 6e 66 5a 6a 6a 6c 55 50 34 73 4b 38 47 45 4b 79 74
            Data Ascii: zmJQEVKWiBTspdE4ppmYyxnkRE+1UR2uehtNa88a9+wEuRif9Ba6/odczTy+55Xr/0DbJ1xSjGigLPlVY/BLzMf9n1w5Tzrw5Pl7myunUbpy7lxMGKsYFKix1IvdEwJfU3k6KRRvfExpXgMw+L03E1LIcYKe5U0dN+kp9rXel8y/X1l5LsV6wEtwGTt46HgEqBX1erZRukeiIbJPzXfeXJ0KpINABqIQ6MYkxdst0F6X8vnfZjjlUP4sK8GEKyt
            2025-01-24 20:07:04 UTC16384INData Raw: 76 5a 44 55 50 68 48 4a 46 2b 34 34 32 6b 4a 69 58 47 78 38 50 47 55 4f 41 66 70 55 74 6c 6d 7a 59 73 36 43 44 54 76 4e 44 72 70 4d 37 77 2b 66 44 6a 56 55 65 4e 70 6a 59 47 59 41 67 2f 39 5a 44 43 6b 4d 57 41 41 41 4b 68 38 42 30 51 42 34 32 6a 33 4e 67 51 62 43 51 42 7a 48 38 62 75 71 71 70 5a 61 6d 56 78 52 6d 78 4a 70 73 59 4a 68 4d 46 49 67 46 41 44 46 41 67 69 55 71 67 4b 70 4e 35 6a 65 6f 44 64 6f 44 76 59 55 36 56 46 36 67 4c 44 2b 50 78 4a 38 66 4f 2f 75 2f 33 64 42 33 67 79 59 79 53 52 58 59 69 59 4c 2b 61 43 6a 56 77 6f 73 59 34 61 78 6b 64 4d 7a 79 71 6a 34 2f 79 35 78 4f 79 32 63 46 69 70 35 58 45 37 73 4f 69 72 56 31 6b 56 4a 51 61 57 48 64 72 64 52 52 6d 55 63 71 79 6d 4b 71 4b 7a 64 2b 31 56 75 50 6e 47 36 56 5a 54 79 65 64 36 33 59 79 6f
            Data Ascii: vZDUPhHJF+442kJiXGx8PGUOAfpUtlmzYs6CDTvNDrpM7w+fDjVUeNpjYGYAg/9ZDCkMWAAAKh8B0QB42j3NgQbCQBzH8buqqpZamVxRmxJpsYJhMFIgFADFAgiUqgKpN5jeoDdoDvYU6VF6gLD+PxJ8fO/u/3dB3gyYySRXYiYL+aCjVwosY4axkdMzyqj4/y5xOy2cFip5XE7sOirV1kVJQaWHdrdRRmUcqymKqKzd+1VuPnG6VZTyed63Yyo
            2025-01-24 20:07:04 UTC16384INData Raw: 39 31 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 37 30 25 29 3b 0d 0a 09 09 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 20 6f 70 61 63 69 74 79 3b 0d 0a 09 09 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 32 35 73 3b 0d 0a 09 09 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 35 73 3b 0d 0a 09 0d 0a 7d 0d 0a 2e 43 6f 6c 6c 61 70 73 69 62 6c 65 50 61 6e 65 6c 0d 0a 7b 0d 0a 0d 0a 0d 0a 7d 0d 0a 2e 43 6f 6c 6c 61 70 73 69 62 6c 65 50 61 6e 65 6c 20 2e 48 65 61 64 65 72 0d 0a 7b 0d 0a 0d 0a 09 09 70 61 64 64 69 6e 67 3a 20 34 70 78 20 38 70 78 3b 0d 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20
            Data Ascii: 91, rgba(0,0,0,0) 70%);transition-property: opacity;transition-delay: 0.25s;transition-duration: 0.5s;}.CollapsiblePanel{}.CollapsiblePanel .Header{padding: 4px 8px;width: 100%;display: -webkit-box;display:
            2025-01-24 20:07:04 UTC16384INData Raw: 43 30 78 4c 6a 59 77 4d 44 51 75 4d 44 41 35 4e 47 4d 74 4c 6a 51 33 4e 6a 51 75 4e 44 51 34 4e 69 30 75 4e 44 6b 30 4d 79 41 78 4c 6a 49 74 4c 6a 41 7a 4f 54 6b 67 4d 53 34 32 4e 7a 41 34 62 44 4d 75 4e 44 59 31 4e 43 41 7a 4c 6a 55 35 4d 44 68 6a 4c 6a 59 7a 4d 6a 55 75 4e 6a 55 31 4e 43 41 78 4c 6a 59 35 4f 44 55 75 4e 6a 41 77 4e 43 41 79 4c 6a 49 32 4d 44 49 74 4c 6a 45 78 4e 6a 68 4d 4d 54 6b 75 4d 44 49 31 4e 53 41 32 4c 6a 6b 35 4e 6c 6f 69 49 47 5a 70 62 47 77 39 49 69 4d 33 52 44 64 45 4e 30 51 69 4c 7a 34 38 4c 32 63 2b 50 47 52 6c 5a 6e 4d 2b 50 47 4e 73 61 58 42 51 59 58 52 6f 49 47 6c 6b 50 53 4a 68 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4d 43 41 77 61 44 49 30 64 6a 49 30 53 44 42 36
            Data Ascii: C0xLjYwMDQuMDA5NGMtLjQ3NjQuNDQ4Ni0uNDk0MyAxLjItLjAzOTkgMS42NzA4bDMuNDY1NCAzLjU5MDhjLjYzMjUuNjU1NCAxLjY5ODUuNjAwNCAyLjI2MDItLjExNjhMMTkuMDI1NSA2Ljk5NloiIGZpbGw9IiM3RDdEN0QiLz48L2c+PGRlZnM+PGNsaXBQYXRoIGlkPSJhIj48cGF0aCBmaWxsPSIjZmZmIiBkPSJNMCAwaDI0djI0SDB6
            2025-01-24 20:07:04 UTC16384INData Raw: 72 79 49 74 65 6d 52 65 73 70 6f 6e 73 65 20 2e 52 65 73 70 6f 6e 64 54 6f 45 6c 65 76 61 74 69 6f 6e 52 65 71 75 65 73 74 2c 0d 0a 2e 48 69 73 74 6f 72 79 50 61 6e 65 6c 20 2e 52 65 71 75 65 73 74 65 64 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 4c 6f 67 6f 6e 20 2e 42 6f 64 79 20 2e 52 65 73 70 6f 6e 73 65 20 2e 45 76 65 6e 74 48 69 73 74 6f 72 79 49 74 65 6d 52 65 73 70 6f 6e 73 65 20 2e 52 65 73 70 6f 6e 64 54 6f 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 4c 6f 67 6f 6e 52 65 71 75 65 73 74 2c 0d 0a 2e 48 69 73 74 6f 72 79 50 61 6e 65 6c 20 2e 51 75 65 75 65 64 50 72 6f 63 65 65 64 45 6c 65 76 61 74 69 6f 6e 20 2e 42 6f 64 79 20 2e 52 65 73 70 6f 6e 73 65 20 2e 45 76 65 6e 74 48 69 73 74 6f 72 79 49 74 65 6d 52 65 73 70 6f 6e 73 65 20 2e 52 65 73 70 6f
            Data Ascii: ryItemResponse .RespondToElevationRequest,.HistoryPanel .RequestedAdministrativeLogon .Body .Response .EventHistoryItemResponse .RespondToAdministrativeLogonRequest,.HistoryPanel .QueuedProceedElevation .Body .Response .EventHistoryItemResponse .Respo
            2025-01-24 20:07:04 UTC16384INData Raw: 34 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 34 70 78 20 31 32 70 78 3b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 0d 0a 7d 0d 0a 2e 53 65 63 6f 6e 64 61 72 79 42 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 0d 0a 7b 0d 0a 0d 0a 09 09 63 6f 6c 6f 72 3a 20 23 37 44 37 44 37 44 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 32 35 32 35 32 3b 0d 0a 09 09 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0d 0a 09 0d 0a 7d 0d 0a 2e 53 65 63 6f 6e 64 61 72 79 42 75 74 74 6f 6e 3a 68 6f 76 65 72 0d 0a 7b 0d 0a 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 38 33 38 33 38 3b 0d 0a 09 0d 0a 7d 0d 0a 2e 52 65 73 6f 75 72 63 65 50 61 6e 65 6c 20 2e 49 6d 61 67 65 52 65 73 6f 75
            Data Ascii: 4px;padding: 4px 12px;text-decoration: none;}.SecondaryButton:disabled{color: #7D7D7D;background-color: #525252;cursor: default;}.SecondaryButton:hover{background-color: #383838;}.ResourcePanel .ImageResou


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.44974366.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:03 UTC619OUTGET /Scripts/SC.main.ts?ScriptImportType=Classic&__Cache=032eafde-1178-487f-bebd-209f0896ce37 HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:04 UTC317INHTTP/1.1 200 OK
            Cache-Control: public, max-age=3600
            Content-Length: 270794
            Content-Type: text/javascript
            Expires: Fri, 24 Jan 2025 21:07:03 GMT
            Vary: Accept-Encoding
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:04 GMT
            Connection: close
            2025-01-24 20:07:04 UTC16067INData Raw: 28 28 29 20 3d 3e 20 7b 0a 20 20 76 61 72 20 5f 5f 64 65 66 50 72 6f 70 20 3d 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 0a 20 20 76 61 72 20 5f 5f 64 65 66 50 72 6f 70 73 20 3d 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 0a 20 20 76 61 72 20 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 44 65 73 63 73 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 0a 20 20 76 61 72 20 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 53 79 6d 62 6f 6c 73 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 0a 20 20 76 61 72 20 5f 5f 68 61 73 4f 77 6e 50 72 6f 70 20 3d 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77
            Data Ascii: (() => { var __defProp = Object.defineProperty; var __defProps = Object.defineProperties; var __getOwnPropDescs = Object.getOwnPropertyDescriptors; var __getOwnPropSymbols = Object.getOwnPropertySymbols; var __hasOwnProp = Object.prototype.hasOw
            2025-01-24 20:07:04 UTC16384INData Raw: 47 65 74 55 6e 69 74 6c 65 73 73 56 61 6c 75 65 73 0a 20 20 7d 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 73 43 6c 61 73 73 28 65 6c 65 6d 65 6e 74 2c 20 63 6c 61 73 73 4e 61 6d 65 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 21 53 43 2e 75 74 69 6c 2e 69 73 4e 75 6c 6c 4f 72 45 6d 70 74 79 28 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 29 20 26 26 20 28 22 20 22 20 2b 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 20 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 22 20 22 20 2b 20 63 6c 61 73 73 4e 61 6d 65 20 2b 20 22 20 22 29 20 21 3d 20 2d 31 3b 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 74 6f 67 67 6c 65 43 6c 61 73 73 28 65 6c 65 6d 65 6e 74 2c 20 63 6c 61 73 73 4e 61 6d 65 29 20 7b 0a 20 20 20 20 69 66 20 28 63
            Data Ascii: GetUnitlessValues }); function containsClass(element, className) { return !SC.util.isNullOrEmpty(element.className) && (" " + element.className + " ").indexOf(" " + className + " ") != -1; } function toggleClass(element, className) { if (c
            2025-01-24 20:07:04 UTC16384INData Raw: 64 54 69 74 6c 65 54 65 78 74 2c 0a 20 20 20 20 20 20 73 68 6f 75 6c 64 46 6f 63 75 73 4f 6e 42 75 74 74 6f 6e 3a 20 21 72 65 71 75 69 72 65 73 44 61 74 61 2c 0a 20 20 20 20 20 20 73 68 6f 75 6c 64 46 6f 63 75 73 4f 6e 46 69 72 73 74 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3a 20 72 65 71 75 69 72 65 73 44 61 74 61 2c 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 5b 0a 20 20 20 20 20 20 20 20 24 64 69 76 28 7b 20 63 6c 61 73 73 4e 61 6d 65 3a 20 63 6f 6d 6d 61 6e 64 4e 61 6d 65 20 2b 20 22 49 6d 61 67 65 20 43 6f 6d 6d 61 6e 64 49 6d 61 67 65 22 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 24 70 28 7b 20 5f 69 6e 6e 65 72 48 54 4d 4c 54 6f 42 65 53 61 6e 69 74 69 7a 65 64 3a 20 53 43 2e 72 65 73 5b 22 43 6f 6d 6d 61 6e 64 2e 22 20 2b 20 63 6f 6d 6d 61 6e 64 4e 61
            Data Ascii: dTitleText, shouldFocusOnButton: !requiresData, shouldFocusOnFirstInputElement: requiresData, content: [ $div({ className: commandName + "Image CommandImage" }), $p({ _innerHTMLToBeSanitized: SC.res["Command." + commandNa
            2025-01-24 20:07:04 UTC16384INData Raw: 20 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 65 6e 74 4e 61 6d 65 2c 20 66 75 6e 63 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 65 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 20 2b 20 65 76 65 6e 74 4e 61 6d 65 2c 20 66 75 6e 63 29 3b 0a 20 20 20 20 65 6c 73 65 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 5b 22 6f 6e 22 20 2b 20 65 76 65 6e 74 4e 61 6d 65 5d 20 3d 20 66 75 6e 63 3b 0a 20 20 20 20 69 66 20 28 65 76 65 6e 74 4e 61 6d 65 20 21 3d 3d 20 22 64 61 74 61 61 76 61 69 6c 61 62 6c 65 22 20 26 26 20 53 43 2e 75 74 69
            Data Ascii: element.addEventListener(eventName, func, false); else if (typeof element.attachEvent !== "undefined") element.attachEvent("on" + eventName, func); else element["on" + eventName] = func; if (eventName !== "dataavailable" && SC.uti
            2025-01-24 20:07:04 UTC16384INData Raw: 65 72 63 65 6e 74 61 67 65 29 2e 74 6f 46 69 78 65 64 28 32 29 20 2b 20 22 25 3b 22 2c 20 74 69 74 6c 65 3a 20 28 31 30 30 20 2d 20 70 65 72 63 65 6e 74 61 67 65 29 2e 74 6f 46 69 78 65 64 28 32 29 20 2b 20 22 25 22 20 7d 29 0a 20 20 20 20 5d 29 3b 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 49 6e 66 6f 49 63 6f 6e 28 74 6f 6f 6c 74 69 70 54 65 78 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 6f 6f 6c 74 69 70 54 65 78 74 20 3f 20 24 73 70 61 6e 28 7b 0a 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 22 49 6e 66 6f 49 63 6f 6e 22 2c 0a 20 20 20 20 20 20 6f 6e 6d 6f 75 73 65 65 6e 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 53 43 2e 74 6f 6f 6c 74 69 70 2e 73 68 6f 77 50 61 6e 65 6c 28 74 68
            Data Ascii: ercentage).toFixed(2) + "%;", title: (100 - percentage).toFixed(2) + "%" }) ]); } function createInfoIcon(tooltipText) { return tooltipText ? $span({ className: "InfoIcon", onmouseenter: function() { SC.tooltip.showPanel(th
            2025-01-24 20:07:04 UTC16384INData Raw: 67 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 41 72 67 73 2e 64 61 74 61 54 72 61 6e 73 66 65 72 2e 64 72 6f 70 45 66 66 65 63 74 20 3d 20 22 63 6f 70 79 22 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6d 61 67 65 53 65 6c 65 63 74 6f 72 50 61 6e 65 6c 3b 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 45 64 69 74 61 62 6c 65 49 6e 70 75 74 28 63 6f 6d 6d 61 6e 64 4e 61 6d 65 2c 20 70 72 6f 70 65 72 74 69 65 73 2c 20 63 61 6e 63 65 6c 42 6c 75 72 2c 20 6f 6e 46 6f 63 75 73 2c 20 73 68 6f 75 6c 64 44 69 73 70 61 74 63 68 43 6f 6d 6d 61 6e 64 4f 6e 4b 65 79 55 70 29 20 7b 0a 20 20 20 20 76 61 72 20 66 69 65 6c 64 20 3d 20 24 69 6e 70 75 74
            Data Ascii: gs.preventDefault(); eventArgs.dataTransfer.dropEffect = "copy"; }); } return imageSelectorPanel; } function createEditableInput(commandName, properties, cancelBlur, onFocus, shouldDispatchCommandOnKeyUp) { var field = $input
            2025-01-24 20:07:04 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 22 4f 70 65 6e 45 6d 61 69 6c 22 3a 0a 20 20 20 20 20 20 20 20 20 20 65 6d 61 69 6c 42 6f 64 79 52 65 73 6f 75 72 63 65 49 6e 66 6f 20 3d 20 67 65 74 45 6d 61 69 6c 52 65 73 6f 75 72 63 65 49 6e 66 6f 46 75 6e 63 28 75 72 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 53 43 2e 75 74 69 6c 2e 6f 70 65 6e 43 6c 69 65 6e 74 45 6d 61 69 6c 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 43 2e 75 74 69 6c 2e 66 6f 72 6d 61 74 53 74 72 69 6e 67 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 43 2e 75 74 69 6c 2e 67 65 74 52 65 73 6f 75 72 63 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 28 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: break; case "OpenEmail": emailBodyResourceInfo = getEmailResourceInfoFunc(url); SC.util.openClientEmail( null, SC.util.formatString( SC.util.getResourceWithFallback(
            2025-01-24 20:07:04 UTC16384INData Raw: 3a 20 22 22 29 20 2b 20 22 20 22 20 2b 20 53 43 2e 75 74 69 6c 2e 66 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 28 6e 65 77 20 44 61 74 65 28 73 75 62 45 76 65 6e 74 2e 74 69 6d 65 29 2c 20 7b 20 69 6e 63 6c 75 64 65 46 75 6c 6c 44 61 74 65 3a 20 74 72 75 65 2c 20 69 6e 63 6c 75 64 65 52 65 6c 61 74 69 76 65 44 61 74 65 3a 20 74 72 75 65 2c 20 69 6e 63 6c 75 64 65 53 65 63 6f 6e 64 73 3a 20 74 72 75 65 20 7d 29 20 2b 20 28 73 75 62 45 76 65 6e 74 2e 64 61 74 61 20 3f 20 53 43 2e 75 74 69 6c 2e 66 6f 72 6d 61 74 53 74 72 69 6e 67 28 53 43 2e 72 65 73 5b 22 53 65 73 73 69 6f 6e 45 76 65 6e 74 53 75 62 45 76 65 6e 74 2e 44 61 74 61 46 6f 72 6d 61 74 22 5d 2c 20 73 75 62 45 76 65 6e 74 2e 64 61 74 61 29 20 3a 20 22 22 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e
            Data Ascii: : "") + " " + SC.util.formatDateTime(new Date(subEvent.time), { includeFullDate: true, includeRelativeDate: true, includeSeconds: true }) + (subEvent.data ? SC.util.formatString(SC.res["SessionEventSubEvent.DataFormat"], subEvent.data) : ""); return
            2025-01-24 20:07:04 UTC16384INData Raw: 74 3a 20 22 42 75 69 6c 64 49 6e 73 74 61 6c 6c 65 72 50 61 6e 65 6c 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 6f 75 72 63 65 4e 61 6d 65 46 6f 72 6d 61 74 41 72 67 73 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 6f 75 72 63 65 46 6f 72 6d 61 74 41 72 67 73 3a 20 5b 53 43 2e 63 6f 6e 74 65 78 74 2e 75 73 65 72 44 69 73 70 6c 61 79 4e 61 6d 65 2c 20 75 72 6c 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 29 0a 20 20 20 20 20 20 5d 0a 20 20 20 20 29 3b 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 49 6e 73 74 61 6c 6c 41 63 63 65 73 73 44 69 61 6c 6f 67 28 6f 6e 53 75 62 6d 69 74 29 20 7b 0a 20 20 20 20 73 68 6f 77 44 69 61 6c 6f 67 28
            Data Ascii: t: "BuildInstallerPanel.", resourceNameFormatArgs: [], resourceFormatArgs: [SC.context.userDisplayName, url] }; } ) ] ); } function showInstallAccessDialog(onSubmit) { showDialog(
            2025-01-24 20:07:04 UTC16384INData Raw: 20 3f 20 53 43 2e 63 6f 6e 74 65 78 74 2e 69 6e 73 74 61 6e 63 65 55 72 6c 53 63 68 65 6d 65 20 3a 20 53 43 2e 75 74 69 6c 2e 69 73 43 61 70 61 62 6c 65 28 53 43 2e 75 74 69 6c 2e 43 61 70 73 2e 57 69 6e 64 6f 77 73 4d 6f 64 65 72 6e 29 20 3f 20 22 6d 73 2d 6c 6f 63 61 6c 2d 73 74 72 65 61 6d 22 20 3a 20 22 72 65 6c 61 79 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 67 65 74 53 63 68 65 6d 65 55 72 6c 46 75 6e 63 28 73 63 68 65 6d 65 2c 20 63 6c 70 2c 20 53 43 2e 75 74 69 6c 2e 69 73 43 61 70 61 62 6c 65 28 53 43 2e 75 74 69 6c 2e 43 61 70 73 2e 57 69 6e 64 6f 77 73 44 65 73 6b 74 6f 70 29 20 7c 7c 20 53 43 2e 75 74 69 6c 2e 69 73 43 61 70 61 62 6c 65 28 53 43 2e 75 74 69 6c 2e 43 61 70 73 2e 57 69 6e 64 6f 77 73
            Data Ascii: ? SC.context.instanceUrlScheme : SC.util.isCapable(SC.util.Caps.WindowsModern) ? "ms-local-stream" : "relay"; var url = getSchemeUrlFunc(scheme, clp, SC.util.isCapable(SC.util.Caps.WindowsDesktop) || SC.util.isCapable(SC.util.Caps.Windows


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.44974666.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:04 UTC403OUTGET /Script.ashx?__Cache=64accfbc-f9cc-40d0-8505-1334579945f1 HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:04 UTC410INHTTP/1.1 200 OK
            Cache-Control: public, max-age=3600
            Content-Length: 300412
            Content-Type: text/javascript; charset=utf-8
            Expires: Fri, 24 Jan 2025 21:07:04 GMT
            Vary: Accept-Encoding, Accept-Language, Host, X-Forwarded-Host, X-Forwarded-Port, X-Forwarded-Proto
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:04 GMT
            Connection: close
            2025-01-24 20:07:04 UTC15974INData Raw: 53 43 20 3d 20 7b 22 73 65 72 76 69 63 65 22 3a 7b 22 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 22 3a 66 75 6e 63 74 69 6f 6e 20 28 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 75 72 65 2c 20 75 73 65 72 43 6f 6e 74 65 78 74 2c 20 75 73 65 72 4e 61 6d 65 4f 76 65 72 72 69 64 65 2c 20 70 61 73 73 77 6f 72 64 4f 76 65 72 72 69 64 65 29 20 7b 0d 0a 72 65 74 75 72 6e 20 53 43 2e 68 74 74 70 2e 69 6e 76 6f 6b 65 53 65 72 76 69 63 65 28 27 53 65 72 76 69 63 65 73 2f 41 70 70 65 61 72 61 6e 63 65 53 65 72 76 69 63 65 2e 61 73 68 78 27 2c 20 27 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 27 2c 20 5b 5d 2c 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 75 72 65 2c 20 75 73 65 72 43 6f 6e 74 65 78 74 2c 20 75 73 65 72 4e 61 6d 65 4f 76 65 72 72 69
            Data Ascii: SC = {"service":{"GetResourceInfo":function (onSuccess, onFailure, userContext, userNameOverride, passwordOverride) {return SC.http.invokeService('Services/AppearanceService.ashx', 'GetResourceInfo', [], onSuccess, onFailure, userContext, userNameOverri
            2025-01-24 20:07:04 UTC16384INData Raw: 78 74 2c 20 75 73 65 72 4e 61 6d 65 4f 76 65 72 72 69 64 65 2c 20 70 61 73 73 77 6f 72 64 4f 76 65 72 72 69 64 65 29 20 7b 0d 0a 72 65 74 75 72 6e 20 53 43 2e 68 74 74 70 2e 69 6e 76 6f 6b 65 53 65 72 76 69 63 65 28 27 53 65 72 76 69 63 65 73 2f 50 61 67 65 53 65 72 76 69 63 65 2e 61 73 68 78 27 2c 20 27 47 65 74 45 6c 69 67 69 62 6c 65 48 6f 73 74 73 27 2c 20 5b 5d 2c 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 75 72 65 2c 20 75 73 65 72 43 6f 6e 74 65 78 74 2c 20 75 73 65 72 4e 61 6d 65 4f 76 65 72 72 69 64 65 2c 20 70 61 73 73 77 6f 72 64 4f 76 65 72 72 69 64 65 29 3b 0d 0a 7d 2c 22 4e 6f 74 69 66 79 41 63 74 69 76 69 74 79 22 3a 66 75 6e 63 74 69 6f 6e 20 28 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 75 72 65 2c 20 75 73 65 72 43 6f
            Data Ascii: xt, userNameOverride, passwordOverride) {return SC.http.invokeService('Services/PageService.ashx', 'GetEligibleHosts', [], onSuccess, onFailure, userContext, userNameOverride, passwordOverride);},"NotifyActivity":function (onSuccess, onFailure, userCo
            2025-01-24 20:07:04 UTC16384INData Raw: 65 64 67 65 64 45 76 65 6e 74 22 3a 33 2c 22 41 6e 6e 6f 74 61 74 65 64 45 76 65 6e 74 22 3a 34 2c 22 53 75 63 63 65 73 73 52 65 73 75 6c 74 22 3a 35 2c 22 46 61 69 6c 75 72 65 52 65 73 75 6c 74 22 3a 36 2c 22 43 6f 6e 6e 65 63 74 65 64 22 3a 31 30 2c 22 44 69 73 63 6f 6e 6e 65 63 74 65 64 22 3a 31 31 2c 22 43 72 65 61 74 65 64 53 65 73 73 69 6f 6e 22 3a 32 30 2c 22 44 65 6c 65 74 65 64 53 65 73 73 69 6f 6e 22 3a 32 31 2c 22 49 6e 69 74 69 61 74 65 64 4a 6f 69 6e 22 3a 33 30 2c 22 49 6e 76 69 74 65 64 47 75 65 73 74 22 3a 33 31 2c 22 41 64 64 65 64 4e 6f 74 65 22 3a 33 32 2c 22 51 75 65 75 65 64 52 65 69 6e 73 74 61 6c 6c 22 3a 34 30 2c 22 51 75 65 75 65 64 55 6e 69 6e 73 74 61 6c 6c 22 3a 34 31 2c 22 51 75 65 75 65 64 49 6e 76 61 6c 69 64 61 74 65 4c 69
            Data Ascii: edgedEvent":3,"AnnotatedEvent":4,"SuccessResult":5,"FailureResult":6,"Connected":10,"Disconnected":11,"CreatedSession":20,"DeletedSession":21,"InitiatedJoin":30,"InvitedGuest":31,"AddedNote":32,"QueuedReinstall":40,"QueuedUninstall":41,"QueuedInvalidateLi
            2025-01-24 20:07:04 UTC16384INData Raw: 22 3a 22 47 75 65 73 74 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67 2e 47 75 65 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 66 72 65 73 68 49 6e 74 65 72 76 61 6c 22 3a 22 47 75 65 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 52 65 66 72 65 73 68 20 49 6e 74 65 72 76 61 6c 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67 2e 47 75 65 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 66 72 65 73 68 49 6e 74 65 72 76 61 6c 2e 43 61 75 74 69 6f 6e 22 3a 22 43 61 75 74 69 6f 6e 3a 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 33 30 30 20 73 65 63 6f 6e 64 73 20 6d 61 79 20 61 64 76 65 72 73 65 6c 79 20 61 66 66 65 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67
            Data Ascii: ":"Guest","AdvancedConfig.GuestInformationRefreshInterval":"Guest Information Refresh Interval","AdvancedConfig.GuestInformationRefreshInterval.Caution":"Caution: Setting this value lower than 300 seconds may adversely affect performance.","AdvancedConfig
            2025-01-24 20:07:04 UTC16384INData Raw: 6f 73 74 20 43 6f 6e 74 72 6f 6c 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67 2e 53 75 73 70 65 6e 64 48 6f 73 74 43 6f 6e 74 72 6f 6c 2e 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 72 65 76 65 6e 74 20 74 68 65 20 68 6f 73 74 20 66 72 6f 6d 20 63 6f 6e 74 72 6f 6c 6c 69 6e 67 20 74 68 65 20 67 75 65 73 74 5c 75 30 30 32 37 73 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 6d 6f 75 73 65 20 75 70 6f 6e 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67 2e 53 75 73 70 65 6e 64 4d 79 49 6e 70 75 74 22 3a 22 53 75 73 70 65 6e 64 20 4d 79 20 49 6e 70 75 74 22 2c 22 41 64 76 61 6e 63 65 64 43 6f 6e 66 69 67 2e 53 75 73 70 65 6e 64 4d 79 49 6e 70 75 74 2e 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50
            Data Ascii: ost Control","AdvancedConfig.SuspendHostControl.Description":"Prevent the host from controlling the guest\u0027s keyboard and mouse upon initial connection.","AdvancedConfig.SuspendMyInput":"Suspend My Input","AdvancedConfig.SuspendMyInput.Description":"P
            2025-01-24 20:07:04 UTC16384INData Raw: 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 74 6f 20 63 72 65 61 74 65 20 70 6f 77 65 72 66 75 6c 20 65 78 70 72 65 73 73 69 6f 6e 73 2e 20 54 68 65 20 73 61 6d 65 20 70 72 6f 70 65 72 74 69 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 79 6f 75 72 20 61 63 74 69 6f 6e 73 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 75 73 65 72 73 20 6f 72 20 70 72 6f 76 69 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 2e 5c 75 30 30 33 63 2f 70 5c 75 30 30 33 65 5c 72 5c 6e 5c 72 5c 6e 5c 75 30 30 33 63 68 33 5c 75 30 30 33 65 41 76 61 69 6c 61 62 6c 65 20 6f 62 6a 65 63 74 73 2f 70 72 6f 70 65 72 74 69 65 73 5c 75 30 30 33 63 2f 68 33 5c 75 30 30 33 65 5c 72 5c 6e
            Data Ascii: be combined to create powerful expressions. The same properties can be used inside your actions to display information to users or provide information to external systems.\u003c/p\u003e\r\n\r\n\u003ch3\u003eAvailable objects/properties\u003c/h3\u003e\r\n
            2025-01-24 20:07:04 UTC16384INData Raw: 33 65 5c 72 5c 6e 5c 75 30 30 33 63 74 61 62 6c 65 20 63 6c 61 73 73 3d 5c 22 44 61 74 61 54 61 62 6c 65 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 74 62 6f 64 79 5c 75 30 30 33 65 5c 72 5c 6e 5c 74 5c 75 30 30 33 63 74 72 5c 75 30 30 33 65 5c 75 30 30 33 63 74 64 5c 75 30 30 33 65 53 74 72 69 6e 67 73 5c 75 30 30 33 63 2f 74 64 5c 75 30 30 33 65 5c 75 30 30 33 63 74 64 5c 75 30 30 33 65 51 75 6f 74 65 64 20 77 69 74 68 20 73 69 6e 67 6c 65 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 20 28 5c 75 30 30 33 63 63 6f 64 65 5c 75 30 30 33 65 5c 75 30 30 32 37 5c 75 30 30 33 63 2f 63 6f 64 65 5c 75 30 30 33 65 29 3b 20 65 73 63 61 70 65 20 73 69 6e 67 6c 65 20 71 75 6f 74 65 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 72 69 6e 67 20 77 69 74 68 20 74 77 6f
            Data Ascii: 3e\r\n\u003ctable class=\"DataTable\"\u003e\u003ctbody\u003e\r\n\t\u003ctr\u003e\u003ctd\u003eStrings\u003c/td\u003e\u003ctd\u003eQuoted with single quote character (\u003ccode\u003e\u0027\u003c/code\u003e); escape single quotes inside the string with two
            2025-01-24 20:07:04 UTC16384INData Raw: 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 20 73 74 79 6c 65 3d 5c 22 6d 61 72 67 69 6e 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 33 2c 20 31 35 33 2c 20 31 35 33 29 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 5c 22 5c 75 30 30 33 65 4f 72 20 75 73 65 20 74 68 69 73 20 6c 69 6e 6b 3a 5c 75 30 30 33 63 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30
            Data Ascii: vetica, sans-serif;text-align:left;\"\u003e\u003cp style=\"margin: 0;font-size: 14px;line-height: 17px;text-align: center\"\u003e\u003cspan style=\"color: rgb(153, 153, 153); font-size: 14px; line-height: 16px;\"\u003eOr use this link:\u003c/span\u003e\u0
            2025-01-24 20:07:04 UTC16384INData Raw: 6e 64 2e 52 75 6e 54 6f 6f 6c 2e 4d 65 73 73 61 67 65 22 3a 22 52 75 6e 20 61 20 74 6f 6f 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 20 54 68 65 20 74 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 74 68 65 20 6d 61 63 68 69 6e 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2e 22 2c 22 43 6f 6d 6d 61 6e 64 2e 52 75 6e 54 6f 6f 6c 2e 54 65 78 74 22 3a 22 52 75 6e 20 54 6f 6f 6c 22 2c 22 43 6f 6d 6d 61 6e 64 2e 53 65 6c 65 63 74 41 63 63 65 73 73 4d 61 6e 61 67 65 6d 65 6e 74 2e 54 65 78 74 22 3a 22 41 63 63 65 73 73 20 4d 61 6e 61 67 65 6d 65 6e 74 22 2c 22 43 6f 6d 6d 61 6e 64 2e 53 65 6c 65 63 74 43 61 6c 65 6e 64 61 72 2e 54 65 78 74 22 3a 22 43 61 6c 65 6e 64 61 72 22 2c 22 43 6f 6d 6d 61 6e 64 2e 53 65 6c 65 63 74
            Data Ascii: nd.RunTool.Message":"Run a tool on the remote system. The tool will be run when the machine is connected.","Command.RunTool.Text":"Run Tool","Command.SelectAccessManagement.Text":"Access Management","Command.SelectCalendar.Text":"Calendar","Command.Select
            2025-01-24 20:07:04 UTC16384INData Raw: 33 63 74 72 5c 75 30 30 33 65 5c 75 30 30 33 63 74 64 5c 75 30 30 33 65 52 75 6e 53 68 61 72 65 64 54 6f 6f 6c 41 73 53 79 73 74 65 6d 53 69 6c 65 6e 74 6c 79 5c 75 30 30 33 63 2f 74 64 5c 75 30 30 33 65 5c 75 30 30 33 63 74 64 5c 75 30 30 33 65 41 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 72 75 6e 20 61 20 73 68 61 72 65 64 20 74 6f 6f 6c 20 61 73 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 6f 75 74 20 65 6e 64 20 75 73 65 72 20 69 6e 74 65 72 61 63 74 69 6f 6e 2e 5c 75 30 30 33 63 2f 74 64 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 74 72 5c 75 30 30 33 65 5c 72 5c 6e 5c 75 30 30 33 63 74 72 5c 75 30 30 33 65 5c 75 30 30 33 63 74 64 5c 75 30 30 33 65 52 75 6e 50 65 72 73 6f 6e 61 6c 54 6f 6f 6c 41 73 55 73 65 72 5c 75 30 30 33 63 2f 74 64 5c 75
            Data Ascii: 3ctr\u003e\u003ctd\u003eRunSharedToolAsSystemSilently\u003c/td\u003e\u003ctd\u003eAllows a host to run a shared tool as system user without end user interaction.\u003c/td\u003e\u003c/tr\u003e\r\n\u003ctr\u003e\u003ctd\u003eRunPersonalToolAsUser\u003c/td\u


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.44974766.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:05 UTC435OUTGET /Scripts/SC.main.ts?ScriptImportType=Classic&__Cache=032eafde-1178-487f-bebd-209f0896ce37 HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:05 UTC317INHTTP/1.1 200 OK
            Cache-Control: public, max-age=3600
            Content-Length: 270794
            Content-Type: text/javascript
            Expires: Fri, 24 Jan 2025 21:07:05 GMT
            Vary: Accept-Encoding
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:05 GMT
            Connection: close
            2025-01-24 20:07:05 UTC16067INData Raw: 28 28 29 20 3d 3e 20 7b 0a 20 20 76 61 72 20 5f 5f 64 65 66 50 72 6f 70 20 3d 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 0a 20 20 76 61 72 20 5f 5f 64 65 66 50 72 6f 70 73 20 3d 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 0a 20 20 76 61 72 20 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 44 65 73 63 73 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 0a 20 20 76 61 72 20 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 53 79 6d 62 6f 6c 73 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 0a 20 20 76 61 72 20 5f 5f 68 61 73 4f 77 6e 50 72 6f 70 20 3d 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77
            Data Ascii: (() => { var __defProp = Object.defineProperty; var __defProps = Object.defineProperties; var __getOwnPropDescs = Object.getOwnPropertyDescriptors; var __getOwnPropSymbols = Object.getOwnPropertySymbols; var __hasOwnProp = Object.prototype.hasOw
            2025-01-24 20:07:05 UTC16384INData Raw: 47 65 74 55 6e 69 74 6c 65 73 73 56 61 6c 75 65 73 0a 20 20 7d 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 73 43 6c 61 73 73 28 65 6c 65 6d 65 6e 74 2c 20 63 6c 61 73 73 4e 61 6d 65 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 21 53 43 2e 75 74 69 6c 2e 69 73 4e 75 6c 6c 4f 72 45 6d 70 74 79 28 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 29 20 26 26 20 28 22 20 22 20 2b 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 20 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 22 20 22 20 2b 20 63 6c 61 73 73 4e 61 6d 65 20 2b 20 22 20 22 29 20 21 3d 20 2d 31 3b 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 74 6f 67 67 6c 65 43 6c 61 73 73 28 65 6c 65 6d 65 6e 74 2c 20 63 6c 61 73 73 4e 61 6d 65 29 20 7b 0a 20 20 20 20 69 66 20 28 63
            Data Ascii: GetUnitlessValues }); function containsClass(element, className) { return !SC.util.isNullOrEmpty(element.className) && (" " + element.className + " ").indexOf(" " + className + " ") != -1; } function toggleClass(element, className) { if (c
            2025-01-24 20:07:05 UTC16384INData Raw: 64 54 69 74 6c 65 54 65 78 74 2c 0a 20 20 20 20 20 20 73 68 6f 75 6c 64 46 6f 63 75 73 4f 6e 42 75 74 74 6f 6e 3a 20 21 72 65 71 75 69 72 65 73 44 61 74 61 2c 0a 20 20 20 20 20 20 73 68 6f 75 6c 64 46 6f 63 75 73 4f 6e 46 69 72 73 74 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3a 20 72 65 71 75 69 72 65 73 44 61 74 61 2c 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 5b 0a 20 20 20 20 20 20 20 20 24 64 69 76 28 7b 20 63 6c 61 73 73 4e 61 6d 65 3a 20 63 6f 6d 6d 61 6e 64 4e 61 6d 65 20 2b 20 22 49 6d 61 67 65 20 43 6f 6d 6d 61 6e 64 49 6d 61 67 65 22 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 24 70 28 7b 20 5f 69 6e 6e 65 72 48 54 4d 4c 54 6f 42 65 53 61 6e 69 74 69 7a 65 64 3a 20 53 43 2e 72 65 73 5b 22 43 6f 6d 6d 61 6e 64 2e 22 20 2b 20 63 6f 6d 6d 61 6e 64 4e 61
            Data Ascii: dTitleText, shouldFocusOnButton: !requiresData, shouldFocusOnFirstInputElement: requiresData, content: [ $div({ className: commandName + "Image CommandImage" }), $p({ _innerHTMLToBeSanitized: SC.res["Command." + commandNa
            2025-01-24 20:07:05 UTC16384INData Raw: 20 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 65 6e 74 4e 61 6d 65 2c 20 66 75 6e 63 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 65 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 20 2b 20 65 76 65 6e 74 4e 61 6d 65 2c 20 66 75 6e 63 29 3b 0a 20 20 20 20 65 6c 73 65 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 5b 22 6f 6e 22 20 2b 20 65 76 65 6e 74 4e 61 6d 65 5d 20 3d 20 66 75 6e 63 3b 0a 20 20 20 20 69 66 20 28 65 76 65 6e 74 4e 61 6d 65 20 21 3d 3d 20 22 64 61 74 61 61 76 61 69 6c 61 62 6c 65 22 20 26 26 20 53 43 2e 75 74 69
            Data Ascii: element.addEventListener(eventName, func, false); else if (typeof element.attachEvent !== "undefined") element.attachEvent("on" + eventName, func); else element["on" + eventName] = func; if (eventName !== "dataavailable" && SC.uti
            2025-01-24 20:07:05 UTC16384INData Raw: 65 72 63 65 6e 74 61 67 65 29 2e 74 6f 46 69 78 65 64 28 32 29 20 2b 20 22 25 3b 22 2c 20 74 69 74 6c 65 3a 20 28 31 30 30 20 2d 20 70 65 72 63 65 6e 74 61 67 65 29 2e 74 6f 46 69 78 65 64 28 32 29 20 2b 20 22 25 22 20 7d 29 0a 20 20 20 20 5d 29 3b 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 49 6e 66 6f 49 63 6f 6e 28 74 6f 6f 6c 74 69 70 54 65 78 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 6f 6f 6c 74 69 70 54 65 78 74 20 3f 20 24 73 70 61 6e 28 7b 0a 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 22 49 6e 66 6f 49 63 6f 6e 22 2c 0a 20 20 20 20 20 20 6f 6e 6d 6f 75 73 65 65 6e 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 53 43 2e 74 6f 6f 6c 74 69 70 2e 73 68 6f 77 50 61 6e 65 6c 28 74 68
            Data Ascii: ercentage).toFixed(2) + "%;", title: (100 - percentage).toFixed(2) + "%" }) ]); } function createInfoIcon(tooltipText) { return tooltipText ? $span({ className: "InfoIcon", onmouseenter: function() { SC.tooltip.showPanel(th
            2025-01-24 20:07:05 UTC16384INData Raw: 67 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 41 72 67 73 2e 64 61 74 61 54 72 61 6e 73 66 65 72 2e 64 72 6f 70 45 66 66 65 63 74 20 3d 20 22 63 6f 70 79 22 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6d 61 67 65 53 65 6c 65 63 74 6f 72 50 61 6e 65 6c 3b 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 45 64 69 74 61 62 6c 65 49 6e 70 75 74 28 63 6f 6d 6d 61 6e 64 4e 61 6d 65 2c 20 70 72 6f 70 65 72 74 69 65 73 2c 20 63 61 6e 63 65 6c 42 6c 75 72 2c 20 6f 6e 46 6f 63 75 73 2c 20 73 68 6f 75 6c 64 44 69 73 70 61 74 63 68 43 6f 6d 6d 61 6e 64 4f 6e 4b 65 79 55 70 29 20 7b 0a 20 20 20 20 76 61 72 20 66 69 65 6c 64 20 3d 20 24 69 6e 70 75 74
            Data Ascii: gs.preventDefault(); eventArgs.dataTransfer.dropEffect = "copy"; }); } return imageSelectorPanel; } function createEditableInput(commandName, properties, cancelBlur, onFocus, shouldDispatchCommandOnKeyUp) { var field = $input
            2025-01-24 20:07:05 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 22 4f 70 65 6e 45 6d 61 69 6c 22 3a 0a 20 20 20 20 20 20 20 20 20 20 65 6d 61 69 6c 42 6f 64 79 52 65 73 6f 75 72 63 65 49 6e 66 6f 20 3d 20 67 65 74 45 6d 61 69 6c 52 65 73 6f 75 72 63 65 49 6e 66 6f 46 75 6e 63 28 75 72 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 53 43 2e 75 74 69 6c 2e 6f 70 65 6e 43 6c 69 65 6e 74 45 6d 61 69 6c 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 43 2e 75 74 69 6c 2e 66 6f 72 6d 61 74 53 74 72 69 6e 67 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 43 2e 75 74 69 6c 2e 67 65 74 52 65 73 6f 75 72 63 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 28 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: break; case "OpenEmail": emailBodyResourceInfo = getEmailResourceInfoFunc(url); SC.util.openClientEmail( null, SC.util.formatString( SC.util.getResourceWithFallback(
            2025-01-24 20:07:05 UTC16384INData Raw: 3a 20 22 22 29 20 2b 20 22 20 22 20 2b 20 53 43 2e 75 74 69 6c 2e 66 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 28 6e 65 77 20 44 61 74 65 28 73 75 62 45 76 65 6e 74 2e 74 69 6d 65 29 2c 20 7b 20 69 6e 63 6c 75 64 65 46 75 6c 6c 44 61 74 65 3a 20 74 72 75 65 2c 20 69 6e 63 6c 75 64 65 52 65 6c 61 74 69 76 65 44 61 74 65 3a 20 74 72 75 65 2c 20 69 6e 63 6c 75 64 65 53 65 63 6f 6e 64 73 3a 20 74 72 75 65 20 7d 29 20 2b 20 28 73 75 62 45 76 65 6e 74 2e 64 61 74 61 20 3f 20 53 43 2e 75 74 69 6c 2e 66 6f 72 6d 61 74 53 74 72 69 6e 67 28 53 43 2e 72 65 73 5b 22 53 65 73 73 69 6f 6e 45 76 65 6e 74 53 75 62 45 76 65 6e 74 2e 44 61 74 61 46 6f 72 6d 61 74 22 5d 2c 20 73 75 62 45 76 65 6e 74 2e 64 61 74 61 29 20 3a 20 22 22 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e
            Data Ascii: : "") + " " + SC.util.formatDateTime(new Date(subEvent.time), { includeFullDate: true, includeRelativeDate: true, includeSeconds: true }) + (subEvent.data ? SC.util.formatString(SC.res["SessionEventSubEvent.DataFormat"], subEvent.data) : ""); return
            2025-01-24 20:07:05 UTC16384INData Raw: 74 3a 20 22 42 75 69 6c 64 49 6e 73 74 61 6c 6c 65 72 50 61 6e 65 6c 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 6f 75 72 63 65 4e 61 6d 65 46 6f 72 6d 61 74 41 72 67 73 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 6f 75 72 63 65 46 6f 72 6d 61 74 41 72 67 73 3a 20 5b 53 43 2e 63 6f 6e 74 65 78 74 2e 75 73 65 72 44 69 73 70 6c 61 79 4e 61 6d 65 2c 20 75 72 6c 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 29 0a 20 20 20 20 20 20 5d 0a 20 20 20 20 29 3b 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 49 6e 73 74 61 6c 6c 41 63 63 65 73 73 44 69 61 6c 6f 67 28 6f 6e 53 75 62 6d 69 74 29 20 7b 0a 20 20 20 20 73 68 6f 77 44 69 61 6c 6f 67 28
            Data Ascii: t: "BuildInstallerPanel.", resourceNameFormatArgs: [], resourceFormatArgs: [SC.context.userDisplayName, url] }; } ) ] ); } function showInstallAccessDialog(onSubmit) { showDialog(
            2025-01-24 20:07:05 UTC16384INData Raw: 20 3f 20 53 43 2e 63 6f 6e 74 65 78 74 2e 69 6e 73 74 61 6e 63 65 55 72 6c 53 63 68 65 6d 65 20 3a 20 53 43 2e 75 74 69 6c 2e 69 73 43 61 70 61 62 6c 65 28 53 43 2e 75 74 69 6c 2e 43 61 70 73 2e 57 69 6e 64 6f 77 73 4d 6f 64 65 72 6e 29 20 3f 20 22 6d 73 2d 6c 6f 63 61 6c 2d 73 74 72 65 61 6d 22 20 3a 20 22 72 65 6c 61 79 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 67 65 74 53 63 68 65 6d 65 55 72 6c 46 75 6e 63 28 73 63 68 65 6d 65 2c 20 63 6c 70 2c 20 53 43 2e 75 74 69 6c 2e 69 73 43 61 70 61 62 6c 65 28 53 43 2e 75 74 69 6c 2e 43 61 70 73 2e 57 69 6e 64 6f 77 73 44 65 73 6b 74 6f 70 29 20 7c 7c 20 53 43 2e 75 74 69 6c 2e 69 73 43 61 70 61 62 6c 65 28 53 43 2e 75 74 69 6c 2e 43 61 70 73 2e 57 69 6e 64 6f 77 73
            Data Ascii: ? SC.context.instanceUrlScheme : SC.util.isCapable(SC.util.Caps.WindowsModern) ? "ms-local-stream" : "relay"; var url = getSchemeUrlFunc(scheme, clp, SC.util.isCapable(SC.util.Caps.WindowsDesktop) || SC.util.isCapable(SC.util.Caps.Windows


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.44974966.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:05 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 60
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:05 UTC60OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 30 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},0]
            2025-01-24 20:07:05 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:05 GMT
            Connection: close
            2025-01-24 20:07:05 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 36 38 39 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328689,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.44974866.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:05 UTC730OUTGET /App_Themes/DarkTeal/Default.css?r=Page.Background&__Cache=57459 HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://control.screenbridge.es/App_Themes/DarkTeal/Default.css?__Cache=5223953d-a3cf-490c-a63d-57edd0173ba6
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:05 UTC314INHTTP/1.1 200 OK
            Cache-Control: public, max-age=3600
            Content-Length: 57459
            Content-Type: image/svg+xml
            Expires: Fri, 24 Jan 2025 21:07:05 GMT
            Vary: Accept-Encoding
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:05 GMT
            Connection: close
            2025-01-24 20:07:05 UTC16070INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 36 30 30 22 20 68 65 69 67 68 74 3d 22 31 39 30 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 30 20 30 68 32 36 30 30 76 31 39 30 30 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 62 29 22 20 64 3d 22 4d 32 36 31 31 2d 32 33 48 2d 37 76 39 37 36 68 32 36 31 38 56 2d 32 33 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 63 29 22 20 64 3d 22 4d 2d 35 31 2e 33 20 31 37 36 33 48 32 36 36 39 56 39 35 38 48 2d 35 31 2e 33 76 38 30 35 5a 22 2f 3e 3c 70
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="2600" height="1900" fill="none"><g clip-path="url(#a)"><path fill="#fff" d="M0 0h2600v1900H0z"/><path fill="url(#b)" d="M2611-23H-7v976h2618V-23Z"/><path fill="url(#c)" d="M-51.3 1763H2669V958H-51.3v805Z"/><p
            2025-01-24 20:07:06 UTC16384INData Raw: 2e 37 20 32 2e 36 20 31 38 2e 34 20 32 2e 36 20 32 35 2e 35 20 37 2e 37 20 34 38 2e 34 20 33 34 2e 38 20 39 39 2e 33 20 35 30 2e 38 20 31 35 30 2e 32 20 37 34 2e 34 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 45 45 22 20 64 3d 22 4d 31 31 30 37 20 36 31 39 2e 33 61 39 38 20 39 38 20 30 20 30 20 30 2d 31 37 2e 32 2d 32 31 63 2d 33 2e 37 2d 33 2e 38 20 32 2e 35 2d 31 33 2e 37 20 30 2d 31 38 2e 37 2d 31 2e 33 2d 32 2e 35 2d 31 30 20 30 2d 31 33 2e 37 2d 35 20 31 2e 34 2d 2e 35 20 32 2e 38 2d 31 2e 31 20 34 2d 31 2e 38 2d 37 2e 33 20 32 2e 32 2d 37 2e 37 2d 32 2e 37 2d 37 2e 37 2d 32 2e 37 2d 31 35 2e 34 2d 31 36 2e 33 2d 32 39 2e 32 2d 32 30 2e 31 2d 34 30 2e 35 2d 31 38 2e 36 20 35 2e 32 20 35 2e 32 20 31 30 20 31 30 2e 36 20 37 20 31 34 2e 35 2d
            Data Ascii: .7 2.6 18.4 2.6 25.5 7.7 48.4 34.8 99.3 50.8 150.2 74.4Z"/><path fill="#EEE" d="M1107 619.3a98 98 0 0 0-17.2-21c-3.7-3.8 2.5-13.7 0-18.7-1.3-2.5-10 0-13.7-5 1.4-.5 2.8-1.1 4-1.8-7.3 2.2-7.7-2.7-7.7-2.7-15.4-16.3-29.2-20.1-40.5-18.6 5.2 5.2 10 10.6 7 14.5-
            2025-01-24 20:07:06 UTC16384INData Raw: 33 2e 32 20 33 2e 32 6c 2d 38 2e 33 20 39 2e 32 73 2d 31 2e 31 20 31 2e 39 2d 31 2e 31 20 32 2e 35 63 30 20 2e 37 2d 32 2e 32 20 34 2e 33 2d 32 2e 32 20 34 2e 33 73 2d 33 20 34 2e 34 2d 33 20 35 2e 33 63 2e 32 2e 39 2d 33 2e 36 20 32 2e 32 2d 35 2e 36 20 33 2d 32 20 31 2d 33 20 2e 37 2d 33 20 2e 37 6c 2d 2e 36 2d 33 20 32 2e 38 2d 2e 33 63 32 2e 38 2d 2e 33 2e 34 2d 31 2e 33 20 30 2d 31 2e 36 2d 2e 34 2d 2e 32 2d 31 2e 34 2d 31 2e 34 2d 32 2e 31 2d 32 2d 2e 37 2d 2e 34 2d 31 2d 2e 34 2d 33 2d 31 2d 32 2d 2e 34 2d 31 2e 35 2d 31 2e 38 2d 31 2e 35 2d 31 2e 38 73 2d 2e 32 2d 31 2e 38 2e 36 2d 32 2e 34 63 2e 38 2d 2e 36 20 30 20 30 20 2e 38 2d 2e 31 2e 38 2d 2e 32 20 32 2d 2e 32 20 33 2d 2e 32 20 31 2e 32 20 30 20 34 2e 35 2d 31 20 34 2e 35 2d 31 73 2d 32 2e
            Data Ascii: 3.2 3.2l-8.3 9.2s-1.1 1.9-1.1 2.5c0 .7-2.2 4.3-2.2 4.3s-3 4.4-3 5.3c.2.9-3.6 2.2-5.6 3-2 1-3 .7-3 .7l-.6-3 2.8-.3c2.8-.3.4-1.3 0-1.6-.4-.2-1.4-1.4-2.1-2-.7-.4-1-.4-3-1-2-.4-1.5-1.8-1.5-1.8s-.2-1.8.6-2.4c.8-.6 0 0 .8-.1.8-.2 2-.2 3-.2 1.2 0 4.5-1 4.5-1s-2.
            2025-01-24 20:07:06 UTC8621INData Raw: 36 20 33 36 20 30 20 30 20 31 2d 31 2e 37 20 32 2e 33 63 2d 2e 39 20 31 2d 32 2e 34 20 31 2e 39 2d 33 2e 31 20 31 2e 36 2d 2e 38 2d 2e 32 2d 31 2e 37 2d 31 2e 32 2d 32 2e 31 2d 32 2e 33 61 38 2e 36 20 38 2e 36 20 30 20 30 20 30 2d 31 2e 36 2d 33 2e 31 6c 2d 32 2d 31 63 2d 31 2d 2e 33 2d 32 2e 32 2d 31 2d 32 2e 38 2d 31 2e 34 2d 31 2e 32 2d 2e 38 2d 31 2e 33 2d 2e 39 2d 31 2e 36 2d 2e 36 5a 4d 31 39 37 31 2e 32 20 35 33 37 2e 36 63 2d 2e 34 2e 34 2d 33 20 2e 36 2d 35 2e 38 2e 35 2d 34 2e 33 20 30 2d 35 2e 37 2e 34 2d 39 2e 36 20 33 2e 34 2d 32 2e 35 20 32 2d 35 2e 32 20 33 2e 35 2d 36 20 33 2e 35 2d 2e 37 20 30 2d 31 2e 33 2e 35 2d 31 2e 33 20 31 20 30 20 31 2e 35 20 35 20 2e 32 20 38 2e 32 2d 32 2e 31 20 31 2e 37 2d 31 2e 32 20 34 2e 34 2d 31 2e 39 20 37
            Data Ascii: 6 36 0 0 1-1.7 2.3c-.9 1-2.4 1.9-3.1 1.6-.8-.2-1.7-1.2-2.1-2.3a8.6 8.6 0 0 0-1.6-3.1l-2-1c-1-.3-2.2-1-2.8-1.4-1.2-.8-1.3-.9-1.6-.6ZM1971.2 537.6c-.4.4-3 .6-5.8.5-4.3 0-5.7.4-9.6 3.4-2.5 2-5.2 3.5-6 3.5-.7 0-1.3.5-1.3 1 0 1.5 5 .2 8.2-2.1 1.7-1.2 4.4-1.9 7


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.44975066.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:05 UTC695OUTGET /Images/ActivityIndicator.gif HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://control.screenbridge.es/App_Themes/DarkTeal/Default.css?__Cache=5223953d-a3cf-490c-a63d-57edd0173ba6
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:05 UTC366INHTTP/1.1 200 OK
            Cache-Control: public
            Content-Length: 27503
            Content-Type: image/gif
            Expires: Sat, 25 Jan 2025 20:00:46 GMT
            Last-Modified: Wed, 24 Jul 2024 03:11:42 GMT
            Accept-Ranges: bytes
            ETag: "1DADD7734F26B00"
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:05 GMT
            Connection: close
            2025-01-24 20:07:05 UTC16018INData Raw: 47 49 46 38 39 61 c8 00 c8 00 f3 0d 00 77 77 77 78 78 78 7e 7e 7e 82 82 82 86 86 86 88 88 88 8e 8e 8e 91 91 91 98 98 98 9c 9c 9c a1 a1 a1 94 94 94 a2 a2 a2 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 04 00 0d 00 2c 00 00 00 00 c8 00 c8 00 00 04 ff b0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 9a 92 20 87 51 10 c2 10 07 81 60 0f f8 40 14 c6 82 28 a8 a0 70 48 2c 66 14 ac c2 20 00 68 3a 9f d0 a8 93 59 1b f0 7e c6 ac 76 9b 4d 1c 60 4c a9 78 1c 0d 53 6b 85 45 82 cb 6e bb 2f 09 83 2c 4c ae db 69 63 01 c1 b0 7e fb ff 28 08 05 02 74 76 86 87 75 35 7c 80 8c 8d 1a 82 34 85 88 93 94 52 02 8b 8e 99 7f 0a 72 91 92 95 a0 a1 8a 7d 9a a5 46 0b 04 a1 aa ab 63 01 03 0b a6 b1 27 0a 07 02 ac b7 b8 53 00 97 40 b2 be 1d 0a
            Data Ascii: GIF89awwwxxx~~~!NETSCAPE2.0!,I8`(di Q`@(pH,f h:Y~vM`LxSkEn/,Lic~(tvu5|4Rr}Fc'S@
            2025-01-24 20:07:05 UTC11485INData Raw: 39 3e ae 12 6a 97 01 79 ff 4d 62 7f 1b 37 0d 66 b2 83 37 4c 4e 48 0e c0 e8 34 74 0e 34 e5 26 b5 34 37 17 55 0c bd 33 c3 48 89 bb 33 d6 41 b8 2d 39 63 9f 2f 64 f8 40 9c 58 61 b6 8e 88 43 a4 80 ec b3 93 0d 84 e5 1c 2a 8f 8e d7 35 6f 8e 84 ea 18 4a 2f 8e d5 a6 c3 8e 86 de 40 33 56 3c 3a 0a 24 12 6b 6f 6a 70 ff 2d ea d0 1c 9d 3d dd 72 f4 1d 1c 01 bd 27 e3 de eb cd f0 a1 ad e4 02 a0 af cb 01 99 b7 11 fc 1c c7 5b 5f 14 08 f0 bd 5d 24 a0 64 02 94 51 fc be 10 c0 04 6e 63 81 9e 70 02 fd d6 06 41 30 b8 2f 38 93 13 c6 78 c6 c7 0e b6 3d 62 08 13 c4 83 f5 0a c1 bf 04 12 01 77 7d 78 45 08 f1 60 80 0a c6 c1 00 fd 53 c4 df e2 60 3b 13 6e a3 80 72 48 40 0d 4d 48 38 12 72 f0 5e f8 30 83 f3 ae b0 80 0b 9a 83 75 8e 40 40 0c 31 45 00 fd 29 01 01 05 b8 9f 09 f3 67 40 04 9a b0
            Data Ascii: 9>jyMb7f7LNH4t4&47U3H3A-9c/d@XaC*5oJ/@3V<:$kojp-=r'[_]$dQncpA0/8x=bw}xE`S`;nrH@MH8r^0u@@1E)g@


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.44975166.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:05 UTC608OUTGET /Images/Extras.svg HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:05 UTC368INHTTP/1.1 200 OK
            Cache-Control: public
            Content-Length: 322
            Content-Type: image/svg+xml
            Expires: Sat, 25 Jan 2025 20:00:46 GMT
            Last-Modified: Wed, 24 Jul 2024 03:11:42 GMT
            Accept-Ranges: bytes
            ETag: "1DADD7734F26B00"
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:05 GMT
            Connection: close
            2025-01-24 20:07:05 UTC322INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 36 20 38 76 31 32 61 32 20 32 20 30 20 30 30 32 20 32 68 31 32 61 32 20 32 20 30 20 30 30 32 2d 32 56 38 61 32 20 32 20 30 20 30 30 2d 32 2d 32 48 32 38 61 32 20 32 20 30 20 30 30 2d 32 20 32 7a 6d 31 32 20 31 30 68 2d 38 76 2d 38 68 38 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 32 20 32 36 56 31 36 61 32 20 32 20 30 20 30 30 2d 32 2d 32 48 38 61 32 20 32 20 30 20 30 30 2d 32 20 32 76 32 34 61 32 20 32 20 30 20 30 30 32 20 32 68 32 34 61 32 20 32 20 30 20 30 30 32 2d 32 56
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><path fill="#fff" d="M26 8v12a2 2 0 002 2h12a2 2 0 002-2V8a2 2 0 00-2-2H28a2 2 0 00-2 2zm12 10h-8v-8h8z"/><path fill="#fff" d="M22 26V16a2 2 0 00-2-2H8a2 2 0 00-2 2v24a2 2 0 002 2h24a2 2 0 002-2V


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.44975266.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:05 UTC614OUTGET /Images/ActionCenter.svg HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:05 UTC368INHTTP/1.1 200 OK
            Cache-Control: public
            Content-Length: 346
            Content-Type: image/svg+xml
            Expires: Sat, 25 Jan 2025 20:00:46 GMT
            Last-Modified: Wed, 24 Jul 2024 03:11:42 GMT
            Accept-Ranges: bytes
            ETag: "1DADD7734F26B00"
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:05 GMT
            Connection: close
            2025-01-24 20:07:05 UTC346INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 73 74 72 6f 6b 65 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 20 38 41 36 20 36 20 30 20 31 20 30 20 36 20 38 63 30 20 37 2d 33 20 39 2d 33 20 39 68 31 38 73 2d 33 2d 32 2d 33 2d 39 5a 4d 31 33 2e 37 33 20 32 31 61 32 20 32 20 30 20 30 20 31 2d 33 2e 34 36 20 30
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><g stroke="#fff" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" clip-path="url(#a)"><path d="M18 8A6 6 0 1 0 6 8c0 7-3 9-3 9h18s-3-2-3-9ZM13.73 21a2 2 0 0 1-3.46 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.44975366.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:05 UTC614OUTGET /Images/Applications.svg HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:05 UTC368INHTTP/1.1 200 OK
            Cache-Control: public
            Content-Length: 821
            Content-Type: image/svg+xml
            Expires: Sat, 25 Jan 2025 20:00:46 GMT
            Last-Modified: Wed, 24 Jul 2024 03:11:42 GMT
            Accept-Ranges: bytes
            ETag: "1DADD7734F26B00"
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:05 GMT
            Connection: close
            2025-01-24 20:07:05 UTC821INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 57 61 66 66 6c 65 49 63 6f 6e 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 78 3d 22 33 32 2e 30 35 22 20 79 3d 22 37 22 20 77 69 64 74 68 3d 22 38 2e 39 35 22 20 68 65 69 67 68 74 3d 22 38 2e 39 35 22 20 72 78 3d 22 32 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20
            Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><defs><style>.cls-1{fill:#fff;}</style></defs><title>WaffleIcon</title><rect class="cls-1" x="32.05" y="7" width="8.95" height="8.95" rx="2"/><rect class="cls-1"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.44975566.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:06 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:06 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:06 GMT
            Connection: close
            2025-01-24 20:07:06 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.44975766.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:06 UTC364OUTGET /Images/Extras.svg HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:06 UTC368INHTTP/1.1 200 OK
            Cache-Control: public
            Content-Length: 322
            Content-Type: image/svg+xml
            Expires: Sat, 25 Jan 2025 20:00:46 GMT
            Last-Modified: Wed, 24 Jul 2024 03:11:42 GMT
            Accept-Ranges: bytes
            ETag: "1DADD7734F26B00"
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:06 GMT
            Connection: close
            2025-01-24 20:07:06 UTC322INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 36 20 38 76 31 32 61 32 20 32 20 30 20 30 30 32 20 32 68 31 32 61 32 20 32 20 30 20 30 30 32 2d 32 56 38 61 32 20 32 20 30 20 30 30 2d 32 2d 32 48 32 38 61 32 20 32 20 30 20 30 30 2d 32 20 32 7a 6d 31 32 20 31 30 68 2d 38 76 2d 38 68 38 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 32 20 32 36 56 31 36 61 32 20 32 20 30 20 30 30 2d 32 2d 32 48 38 61 32 20 32 20 30 20 30 30 2d 32 20 32 76 32 34 61 32 20 32 20 30 20 30 30 32 20 32 68 32 34 61 32 20 32 20 30 20 30 30 32 2d 32 56
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><path fill="#fff" d="M26 8v12a2 2 0 002 2h12a2 2 0 002-2V8a2 2 0 00-2-2H28a2 2 0 00-2 2zm12 10h-8v-8h8z"/><path fill="#fff" d="M22 26V16a2 2 0 00-2-2H8a2 2 0 00-2 2v24a2 2 0 002 2h24a2 2 0 002-2V


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.44975866.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:06 UTC370OUTGET /Images/ActionCenter.svg HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:06 UTC368INHTTP/1.1 200 OK
            Cache-Control: public
            Content-Length: 346
            Content-Type: image/svg+xml
            Expires: Sat, 25 Jan 2025 20:00:46 GMT
            Last-Modified: Wed, 24 Jul 2024 03:11:42 GMT
            Accept-Ranges: bytes
            ETag: "1DADD7734F26B00"
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:06 GMT
            Connection: close
            2025-01-24 20:07:06 UTC346INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 73 74 72 6f 6b 65 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 20 38 41 36 20 36 20 30 20 31 20 30 20 36 20 38 63 30 20 37 2d 33 20 39 2d 33 20 39 68 31 38 73 2d 33 2d 32 2d 33 2d 39 5a 4d 31 33 2e 37 33 20 32 31 61 32 20 32 20 30 20 30 20 31 2d 33 2e 34 36 20 30
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><g stroke="#fff" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" clip-path="url(#a)"><path d="M18 8A6 6 0 1 0 6 8c0 7-3 9-3 9h18s-3-2-3-9ZM13.73 21a2 2 0 0 1-3.46 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.44975666.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:06 UTC370OUTGET /Images/Applications.svg HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:06 UTC368INHTTP/1.1 200 OK
            Cache-Control: public
            Content-Length: 821
            Content-Type: image/svg+xml
            Expires: Sat, 25 Jan 2025 20:00:46 GMT
            Last-Modified: Wed, 24 Jul 2024 03:11:42 GMT
            Accept-Ranges: bytes
            ETag: "1DADD7734F26B00"
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:06 GMT
            Connection: close
            2025-01-24 20:07:06 UTC821INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 57 61 66 66 6c 65 49 63 6f 6e 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 78 3d 22 33 32 2e 30 35 22 20 79 3d 22 37 22 20 77 69 64 74 68 3d 22 38 2e 39 35 22 20 68 65 69 67 68 74 3d 22 38 2e 39 35 22 20 72 78 3d 22 32 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20
            Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><defs><style>.cls-1{fill:#fff;}</style></defs><title>WaffleIcon</title><rect class="cls-1" x="32.05" y="7" width="8.95" height="8.95" rx="2"/><rect class="cls-1"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            16192.168.2.44975966.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:06 UTC375OUTGET /Images/ActivityIndicator.gif HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:06 UTC366INHTTP/1.1 200 OK
            Cache-Control: public
            Content-Length: 27503
            Content-Type: image/gif
            Expires: Sat, 25 Jan 2025 20:00:46 GMT
            Last-Modified: Wed, 24 Jul 2024 03:11:42 GMT
            Accept-Ranges: bytes
            ETag: "1DADD7734F26B00"
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:06 GMT
            Connection: close
            2025-01-24 20:07:06 UTC16018INData Raw: 47 49 46 38 39 61 c8 00 c8 00 f3 0d 00 77 77 77 78 78 78 7e 7e 7e 82 82 82 86 86 86 88 88 88 8e 8e 8e 91 91 91 98 98 98 9c 9c 9c a1 a1 a1 94 94 94 a2 a2 a2 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 04 00 0d 00 2c 00 00 00 00 c8 00 c8 00 00 04 ff b0 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 9a 92 20 87 51 10 c2 10 07 81 60 0f f8 40 14 c6 82 28 a8 a0 70 48 2c 66 14 ac c2 20 00 68 3a 9f d0 a8 93 59 1b f0 7e c6 ac 76 9b 4d 1c 60 4c a9 78 1c 0d 53 6b 85 45 82 cb 6e bb 2f 09 83 2c 4c ae db 69 63 01 c1 b0 7e fb ff 28 08 05 02 74 76 86 87 75 35 7c 80 8c 8d 1a 82 34 85 88 93 94 52 02 8b 8e 99 7f 0a 72 91 92 95 a0 a1 8a 7d 9a a5 46 0b 04 a1 aa ab 63 01 03 0b a6 b1 27 0a 07 02 ac b7 b8 53 00 97 40 b2 be 1d 0a
            Data Ascii: GIF89awwwxxx~~~!NETSCAPE2.0!,I8`(di Q`@(pH,f h:Y~vM`LxSkEn/,Lic~(tvu5|4Rr}Fc'S@
            2025-01-24 20:07:06 UTC11485INData Raw: 39 3e ae 12 6a 97 01 79 ff 4d 62 7f 1b 37 0d 66 b2 83 37 4c 4e 48 0e c0 e8 34 74 0e 34 e5 26 b5 34 37 17 55 0c bd 33 c3 48 89 bb 33 d6 41 b8 2d 39 63 9f 2f 64 f8 40 9c 58 61 b6 8e 88 43 a4 80 ec b3 93 0d 84 e5 1c 2a 8f 8e d7 35 6f 8e 84 ea 18 4a 2f 8e d5 a6 c3 8e 86 de 40 33 56 3c 3a 0a 24 12 6b 6f 6a 70 ff 2d ea d0 1c 9d 3d dd 72 f4 1d 1c 01 bd 27 e3 de eb cd f0 a1 ad e4 02 a0 af cb 01 99 b7 11 fc 1c c7 5b 5f 14 08 f0 bd 5d 24 a0 64 02 94 51 fc be 10 c0 04 6e 63 81 9e 70 02 fd d6 06 41 30 b8 2f 38 93 13 c6 78 c6 c7 0e b6 3d 62 08 13 c4 83 f5 0a c1 bf 04 12 01 77 7d 78 45 08 f1 60 80 0a c6 c1 00 fd 53 c4 df e2 60 3b 13 6e a3 80 72 48 40 0d 4d 48 38 12 72 f0 5e f8 30 83 f3 ae b0 80 0b 9a 83 75 8e 40 40 0c 31 45 00 fd 29 01 01 05 b8 9f 09 f3 67 40 04 9a b0
            Data Ascii: 9>jyMb7f7LNH4t4&47U3H3A-9c/d@XaC*5oJ/@3V<:$kojp-=r'[_]$dQncpA0/8x=bw}xE`S`;nrH@MH8r^0u@@1E)g@


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            17192.168.2.44976066.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:06 UTC410OUTGET /App_Themes/DarkTeal/Default.css?r=Page.Background&__Cache=57459 HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:07 UTC314INHTTP/1.1 200 OK
            Cache-Control: public, max-age=3600
            Content-Length: 57459
            Content-Type: image/svg+xml
            Expires: Fri, 24 Jan 2025 21:07:06 GMT
            Vary: Accept-Encoding
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:06 GMT
            Connection: close
            2025-01-24 20:07:07 UTC16070INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 36 30 30 22 20 68 65 69 67 68 74 3d 22 31 39 30 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 30 20 30 68 32 36 30 30 76 31 39 30 30 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 62 29 22 20 64 3d 22 4d 32 36 31 31 2d 32 33 48 2d 37 76 39 37 36 68 32 36 31 38 56 2d 32 33 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 63 29 22 20 64 3d 22 4d 2d 35 31 2e 33 20 31 37 36 33 48 32 36 36 39 56 39 35 38 48 2d 35 31 2e 33 76 38 30 35 5a 22 2f 3e 3c 70
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="2600" height="1900" fill="none"><g clip-path="url(#a)"><path fill="#fff" d="M0 0h2600v1900H0z"/><path fill="url(#b)" d="M2611-23H-7v976h2618V-23Z"/><path fill="url(#c)" d="M-51.3 1763H2669V958H-51.3v805Z"/><p
            2025-01-24 20:07:07 UTC16384INData Raw: 2e 37 20 32 2e 36 20 31 38 2e 34 20 32 2e 36 20 32 35 2e 35 20 37 2e 37 20 34 38 2e 34 20 33 34 2e 38 20 39 39 2e 33 20 35 30 2e 38 20 31 35 30 2e 32 20 37 34 2e 34 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 45 45 22 20 64 3d 22 4d 31 31 30 37 20 36 31 39 2e 33 61 39 38 20 39 38 20 30 20 30 20 30 2d 31 37 2e 32 2d 32 31 63 2d 33 2e 37 2d 33 2e 38 20 32 2e 35 2d 31 33 2e 37 20 30 2d 31 38 2e 37 2d 31 2e 33 2d 32 2e 35 2d 31 30 20 30 2d 31 33 2e 37 2d 35 20 31 2e 34 2d 2e 35 20 32 2e 38 2d 31 2e 31 20 34 2d 31 2e 38 2d 37 2e 33 20 32 2e 32 2d 37 2e 37 2d 32 2e 37 2d 37 2e 37 2d 32 2e 37 2d 31 35 2e 34 2d 31 36 2e 33 2d 32 39 2e 32 2d 32 30 2e 31 2d 34 30 2e 35 2d 31 38 2e 36 20 35 2e 32 20 35 2e 32 20 31 30 20 31 30 2e 36 20 37 20 31 34 2e 35 2d
            Data Ascii: .7 2.6 18.4 2.6 25.5 7.7 48.4 34.8 99.3 50.8 150.2 74.4Z"/><path fill="#EEE" d="M1107 619.3a98 98 0 0 0-17.2-21c-3.7-3.8 2.5-13.7 0-18.7-1.3-2.5-10 0-13.7-5 1.4-.5 2.8-1.1 4-1.8-7.3 2.2-7.7-2.7-7.7-2.7-15.4-16.3-29.2-20.1-40.5-18.6 5.2 5.2 10 10.6 7 14.5-
            2025-01-24 20:07:07 UTC16384INData Raw: 33 2e 32 20 33 2e 32 6c 2d 38 2e 33 20 39 2e 32 73 2d 31 2e 31 20 31 2e 39 2d 31 2e 31 20 32 2e 35 63 30 20 2e 37 2d 32 2e 32 20 34 2e 33 2d 32 2e 32 20 34 2e 33 73 2d 33 20 34 2e 34 2d 33 20 35 2e 33 63 2e 32 2e 39 2d 33 2e 36 20 32 2e 32 2d 35 2e 36 20 33 2d 32 20 31 2d 33 20 2e 37 2d 33 20 2e 37 6c 2d 2e 36 2d 33 20 32 2e 38 2d 2e 33 63 32 2e 38 2d 2e 33 2e 34 2d 31 2e 33 20 30 2d 31 2e 36 2d 2e 34 2d 2e 32 2d 31 2e 34 2d 31 2e 34 2d 32 2e 31 2d 32 2d 2e 37 2d 2e 34 2d 31 2d 2e 34 2d 33 2d 31 2d 32 2d 2e 34 2d 31 2e 35 2d 31 2e 38 2d 31 2e 35 2d 31 2e 38 73 2d 2e 32 2d 31 2e 38 2e 36 2d 32 2e 34 63 2e 38 2d 2e 36 20 30 20 30 20 2e 38 2d 2e 31 2e 38 2d 2e 32 20 32 2d 2e 32 20 33 2d 2e 32 20 31 2e 32 20 30 20 34 2e 35 2d 31 20 34 2e 35 2d 31 73 2d 32 2e
            Data Ascii: 3.2 3.2l-8.3 9.2s-1.1 1.9-1.1 2.5c0 .7-2.2 4.3-2.2 4.3s-3 4.4-3 5.3c.2.9-3.6 2.2-5.6 3-2 1-3 .7-3 .7l-.6-3 2.8-.3c2.8-.3.4-1.3 0-1.6-.4-.2-1.4-1.4-2.1-2-.7-.4-1-.4-3-1-2-.4-1.5-1.8-1.5-1.8s-.2-1.8.6-2.4c.8-.6 0 0 .8-.1.8-.2 2-.2 3-.2 1.2 0 4.5-1 4.5-1s-2.
            2025-01-24 20:07:07 UTC8621INData Raw: 36 20 33 36 20 30 20 30 20 31 2d 31 2e 37 20 32 2e 33 63 2d 2e 39 20 31 2d 32 2e 34 20 31 2e 39 2d 33 2e 31 20 31 2e 36 2d 2e 38 2d 2e 32 2d 31 2e 37 2d 31 2e 32 2d 32 2e 31 2d 32 2e 33 61 38 2e 36 20 38 2e 36 20 30 20 30 20 30 2d 31 2e 36 2d 33 2e 31 6c 2d 32 2d 31 63 2d 31 2d 2e 33 2d 32 2e 32 2d 31 2d 32 2e 38 2d 31 2e 34 2d 31 2e 32 2d 2e 38 2d 31 2e 33 2d 2e 39 2d 31 2e 36 2d 2e 36 5a 4d 31 39 37 31 2e 32 20 35 33 37 2e 36 63 2d 2e 34 2e 34 2d 33 20 2e 36 2d 35 2e 38 2e 35 2d 34 2e 33 20 30 2d 35 2e 37 2e 34 2d 39 2e 36 20 33 2e 34 2d 32 2e 35 20 32 2d 35 2e 32 20 33 2e 35 2d 36 20 33 2e 35 2d 2e 37 20 30 2d 31 2e 33 2e 35 2d 31 2e 33 20 31 20 30 20 31 2e 35 20 35 20 2e 32 20 38 2e 32 2d 32 2e 31 20 31 2e 37 2d 31 2e 32 20 34 2e 34 2d 31 2e 39 20 37
            Data Ascii: 6 36 0 0 1-1.7 2.3c-.9 1-2.4 1.9-3.1 1.6-.8-.2-1.7-1.2-2.1-2.3a8.6 8.6 0 0 0-1.6-3.1l-2-1c-1-.3-2.2-1-2.8-1.4-1.2-.8-1.3-.9-1.6-.6ZM1971.2 537.6c-.4.4-3 .6-5.8.5-4.3 0-5.7.4-9.6 3.4-2.5 2-5.2 3.5-6 3.5-.7 0-1.3.5-1.3 1 0 1.5 5 .2 8.2-2.1 1.7-1.2 4.4-1.9 7


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            18192.168.2.44976166.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:06 UTC647OUTGET /FavIcon.axd?__Cache=7437b908-efcc-4bb8-9ee3-9889a18f79e3 HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:06 UTC324INHTTP/1.1 200 OK
            Cache-Control: public, max-age=3600
            Content-Length: 1538
            Content-Type: image/vnd.microsoft.icon
            Expires: Fri, 24 Jan 2025 21:07:06 GMT
            Vary: Accept-Encoding
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:06 GMT
            Connection: close
            2025-01-24 20:07:06 UTC1538INData Raw: 00 00 01 00 02 00 10 10 00 00 00 00 04 00 42 02 00 00 26 00 00 00 20 20 00 00 00 00 04 00 9a 03 00 00 68 02 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 01 f4 49 44 41 54 78 da 63 60 18 5c 40 c2 58 98 41 41 af 86 41 5e bf 11 48 b7 60 62 83 66 06 69 3d 6d dc 06 c8 6a 68 31 28 1b fd 67 50 34 f8 0f d4 80 89 21 e2 57 19 44 94 94 71 19 21 0e 36 40 50 2e 15 4d 9c 8d 41 52 4d 08 8c 95 75 a4 25 16 2e ae 92 da b2 c5 01 2c a3 b0 7b 37 9f cc b6 6d 3d b2 47 8e 4c 12 99 34 75 19 83 94 c6 6f de 8c fc 9d 0a 17 ce f5 ca 1e d8 37 51 fe c4 89 89 72 47 8f 3a 22 9b 26 b3 6b d7 04 99 1d 3b 3e 68 ac 5a c5 ca 20 b9 7e bd 0c 50 c1 7f b9 23 47 fe 8b cf
            Data Ascii: B& hPNGIHDRapHYs.#.#x?vIDATxc`\@XAAA^H`bfi=mjh1(gP4!WDq!6@P.MARMu%.,{7m=GL4uo7QrG:"&k;>hZ ~P#G


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            19192.168.2.44976566.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:07 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:07 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 36 38 39 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328689]
            2025-01-24 20:07:07 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:07 GMT
            Connection: close
            2025-01-24 20:07:07 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 36 39 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328690,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            20192.168.2.44976666.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:07 UTC403OUTGET /FavIcon.axd?__Cache=7437b908-efcc-4bb8-9ee3-9889a18f79e3 HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:07 UTC324INHTTP/1.1 200 OK
            Cache-Control: public, max-age=3600
            Content-Length: 1538
            Content-Type: image/vnd.microsoft.icon
            Expires: Fri, 24 Jan 2025 21:07:07 GMT
            Vary: Accept-Encoding
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Date: Fri, 24 Jan 2025 20:07:07 GMT
            Connection: close
            2025-01-24 20:07:07 UTC1538INData Raw: 00 00 01 00 02 00 10 10 00 00 00 00 04 00 42 02 00 00 26 00 00 00 20 20 00 00 00 00 04 00 9a 03 00 00 68 02 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 01 f4 49 44 41 54 78 da 63 60 18 5c 40 c2 58 98 41 41 af 86 41 5e bf 11 48 b7 60 62 83 66 06 69 3d 6d dc 06 c8 6a 68 31 28 1b fd 67 50 34 f8 0f d4 80 89 21 e2 57 19 44 94 94 71 19 21 0e 36 40 50 2e 15 4d 9c 8d 41 52 4d 08 8c 95 75 a4 25 16 2e ae 92 da b2 c5 01 2c a3 b0 7b 37 9f cc b6 6d 3d b2 47 8e 4c 12 99 34 75 19 83 94 c6 6f de 8c fc 9d 0a 17 ce f5 ca 1e d8 37 51 fe c4 89 89 72 47 8f 3a 22 9b 26 b3 6b d7 04 99 1d 3b 3e 68 ac 5a c5 ca 20 b9 7e bd 0c 50 c1 7f b9 23 47 fe 8b cf
            Data Ascii: B& hPNGIHDRapHYs.#.#x?vIDATxc`\@XAAA^H`bfi=mjh1(gP4!WDq!6@P.MARMu%.,{7m=GL4uo7QrG:"&k;>hZ ~P#G


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            21192.168.2.44976766.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:08 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:08 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:07 GMT
            Connection: close
            2025-01-24 20:07:08 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            22192.168.2.44976966.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:09 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:09 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 36 39 30 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328690]
            2025-01-24 20:07:09 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:09 GMT
            Connection: close
            2025-01-24 20:07:09 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 36 39 31 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328691,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            23192.168.2.44977166.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:09 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:10 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:09 GMT
            Connection: close
            2025-01-24 20:07:10 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            24192.168.2.44977366.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:10 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:10 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 36 39 31 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328691]
            2025-01-24 20:07:11 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:10 GMT
            Connection: close
            2025-01-24 20:07:11 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 36 39 32 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328692,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            25192.168.2.44977666.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:11 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:11 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:11 GMT
            Connection: close
            2025-01-24 20:07:11 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            26192.168.2.44977866.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:12 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:12 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 36 39 32 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328692]
            2025-01-24 20:07:15 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:15 GMT
            Connection: close
            2025-01-24 20:07:15 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 36 39 33 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328693,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            27192.168.2.44978066.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:15 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:15 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:15 GMT
            Connection: close
            2025-01-24 20:07:15 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            28192.168.2.44978166.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:16 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:16 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 36 39 33 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328693]
            2025-01-24 20:07:16 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:16 GMT
            Connection: close
            2025-01-24 20:07:16 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 36 39 34 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328694,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            29192.168.2.44978266.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:18 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:18 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 36 39 34 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328694]
            2025-01-24 20:07:18 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:18 GMT
            Connection: close
            2025-01-24 20:07:18 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 36 39 36 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328696,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            30192.168.2.44978366.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:19 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:19 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:18 GMT
            Connection: close
            2025-01-24 20:07:19 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            31192.168.2.44978466.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:20 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:20 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 36 39 36 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328696]
            2025-01-24 20:07:20 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:20 GMT
            Connection: close
            2025-01-24 20:07:20 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 36 39 37 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328697,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            32192.168.2.44978566.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:21 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:21 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 36 39 37 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328697]
            2025-01-24 20:07:21 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:21 GMT
            Connection: close
            2025-01-24 20:07:21 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 30 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328700,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            33192.168.2.44978666.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:22 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:22 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:21 GMT
            Connection: close
            2025-01-24 20:07:22 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            34192.168.2.44978766.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:23 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:23 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 30 30 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328700]
            2025-01-24 20:07:29 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:29 GMT
            Connection: close
            2025-01-24 20:07:29 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 30 31 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328701,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            35192.168.2.44978866.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:29 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:30 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:29 GMT
            Connection: close
            2025-01-24 20:07:30 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            36192.168.2.44978966.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:30 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:30 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 30 31 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328701]
            2025-01-24 20:07:31 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:30 GMT
            Connection: close
            2025-01-24 20:07:31 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 30 32 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328702,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            37192.168.2.44979066.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:32 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:32 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 30 32 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328702]
            2025-01-24 20:07:34 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:34 GMT
            Connection: close
            2025-01-24 20:07:34 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 30 33 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328703,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            38192.168.2.44979166.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:35 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:35 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:34 GMT
            Connection: close
            2025-01-24 20:07:35 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            39192.168.2.44979266.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:36 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:36 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 30 33 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328703]
            2025-01-24 20:07:36 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:35 GMT
            Connection: close
            2025-01-24 20:07:36 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 30 34 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328704,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            40192.168.2.44979366.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:38 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:38 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 30 34 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328704]
            2025-01-24 20:07:39 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:39 GMT
            Connection: close
            2025-01-24 20:07:39 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 30 35 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328705,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            41192.168.2.44979466.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:40 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:40 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 30 35 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328705]
            2025-01-24 20:07:40 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:40 GMT
            Connection: close
            2025-01-24 20:07:40 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 30 39 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328709,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            42192.168.2.44979566.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:41 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:41 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:41 GMT
            Connection: close
            2025-01-24 20:07:41 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            43192.168.2.44979666.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:42 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:42 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 30 39 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328709]
            2025-01-24 20:07:42 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:41 GMT
            Connection: close
            2025-01-24 20:07:42 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 31 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328710,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            44192.168.2.44979766.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:44 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:44 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 31 30 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328710]
            2025-01-24 20:07:44 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:44 GMT
            Connection: close
            2025-01-24 20:07:44 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 31 33 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328713,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            45192.168.2.44979866.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:45 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:45 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 31 33 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328713]
            2025-01-24 20:07:45 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:45 GMT
            Connection: close
            2025-01-24 20:07:45 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 31 35 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328715,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            46192.168.2.44979966.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:47 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:47 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 31 35 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328715]
            2025-01-24 20:07:49 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:49 GMT
            Connection: close
            2025-01-24 20:07:49 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 31 36 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328716,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            47192.168.2.44980166.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:50 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:50 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:49 GMT
            Connection: close
            2025-01-24 20:07:50 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            48192.168.2.44980366.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:51 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:51 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 31 36 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328716]
            2025-01-24 20:07:51 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:50 GMT
            Connection: close
            2025-01-24 20:07:51 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 31 37 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328717,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            49192.168.2.44981466.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:07:52 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:07:52 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 31 37 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328717]
            2025-01-24 20:07:59 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:07:59 GMT
            Connection: close
            2025-01-24 20:07:59 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 31 38 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328718,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            50192.168.2.44986766.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:08:00 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:08:00 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 31 38 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328718]
            2025-01-24 20:08:00 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:08:00 GMT
            Connection: close
            2025-01-24 20:08:00 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 32 32 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328722,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            51192.168.2.44987266.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:08:01 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:08:01 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:08:01 GMT
            Connection: close
            2025-01-24 20:08:01 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            52192.168.2.44988066.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:08:02 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:08:02 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 32 32 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328722]
            2025-01-24 20:08:02 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:08:02 GMT
            Connection: close
            2025-01-24 20:08:02 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 32 33 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328723,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            53192.168.2.44989466.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:08:04 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:08:04 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 32 33 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328723]
            2025-01-24 20:08:04 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:08:03 GMT
            Connection: close
            2025-01-24 20:08:04 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 32 34 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328724,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            54192.168.2.44990666.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:08:05 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:08:05 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 32 34 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328724]
            2025-01-24 20:08:06 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:08:06 GMT
            Connection: close
            2025-01-24 20:08:06 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 32 35 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328725,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            55192.168.2.44992166.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:08:08 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:08:08 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 32 35 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328725]
            2025-01-24 20:08:09 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:08:09 GMT
            Connection: close
            2025-01-24 20:08:09 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 32 36 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328726,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            56192.168.2.44993866.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:08:10 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:08:10 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 32 36 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328726]
            2025-01-24 20:08:11 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:08:10 GMT
            Connection: close
            2025-01-24 20:08:11 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 32 38 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328728,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            57192.168.2.44994966.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:08:12 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:08:12 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 32 38 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328728]
            2025-01-24 20:08:17 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:08:17 GMT
            Connection: close
            2025-01-24 20:08:17 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 32 39 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328729,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            58192.168.2.44998566.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:08:18 UTC384OUTGET /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:08:18 UTC355INHTTP/1.1 500 Internal Server Error
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 111
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:08:17 GMT
            Connection: close
            2025-01-24 20:08:18 UTC111INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 56 61 6c 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 5c 72 5c 6e 50 61 72 61 6d 65 74 65 72 20 6e 61 6d 65 3a 20 73 6f 75 72 63 65 22 2c 22 64 65 74 61 69 6c 22 3a 6e 75 6c 6c 7d
            Data Ascii: {"errorType":"ArgumentNullException","message":"Value cannot be null.\r\nParameter name: source","detail":null}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            59192.168.2.44999166.225.254.2064433912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 20:08:19 UTC775OUTPOST /Services/PageService.ashx/GetLiveData HTTP/1.1
            Host: control.screenbridge.es
            Connection: keep-alive
            Content-Length: 68
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Content-Type: application/json
            X-Anti-Forgery-Token: fONzzdMHPutgdvQJqkeaJiEfL4jxUrWuSM6lsyaEkYABAACAn87TS74tQg==
            sec-ch-ua-mobile: ?0
            X-Unauthorized-Status-Code: 403
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://control.screenbridge.es
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://control.screenbridge.es/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 20:08:19 UTC68OUTData Raw: 5b 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 73 65 73 73 69 6f 6e 43 6f 64 65 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 49 44 73 22 3a 5b 5d 7d 7d 2c 33 36 31 33 32 38 37 32 39 5d
            Data Ascii: [{"GuestSessionInfo":{"sessionCodes":[],"sessionIDs":[]}},361328729]
            2025-01-24 20:08:19 UTC398INHTTP/1.1 200 OK
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Content-Length: 144
            Content-Type: application/json; charset=utf-8
            Expires: -1
            Server: Microsoft-HTTPAPI/2.0
            X-Robots-Tag: noindex
            X-Content-Type-Options: nosniff
            Access-Control-Allow-Origin: https://control.screenbridge.es
            Access-Control-Allow-Credentials: true
            Date: Fri, 24 Jan 2025 20:08:19 GMT
            Connection: close
            2025-01-24 20:08:19 UTC144INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 33 36 31 33 32 38 37 33 30 2c 22 50 72 6f 64 75 63 74 56 65 72 73 69 6f 6e 22 3a 22 32 34 2e 33 2e 37 2e 39 30 36 37 22 2c 22 52 65 73 70 6f 6e 73 65 49 6e 66 6f 4d 61 70 22 3a 7b 22 47 75 65 73 74 53 65 73 73 69 6f 6e 49 6e 66 6f 22 3a 7b 22 44 6f 4e 6f 6e 50 75 62 6c 69 63 43 6f 64 65 53 65 73 73 69 6f 6e 73 45 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 53 65 73 73 69 6f 6e 73 22 3a 5b 5d 7d 7d 7d
            Data Ascii: {"Version":361328730,"ProductVersion":"24.3.7.9067","ResponseInfoMap":{"GuestSessionInfo":{"DoNonPublicCodeSessionsExist":false,"Sessions":[]}}}


            020406080s020406080100

            Click to jump to process

            020406080s0.0050100MB

            Click to jump to process

            Target ID:0
            Start time:15:06:53
            Start date:24/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:15:06:56
            Start date:24/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1968,i,3974783304918481681,16614246427761811434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:15:07:01
            Start date:24/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://control.screenbridge.es"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly