Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://careinternacional.com/.well-known/en/ahab/

Overview

General Information

Sample URL:https://careinternacional.com/.well-known/en/ahab/
Analysis ID:1614637
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1976,i,7386419614726432316,2982452616385777405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://careinternacional.com/.well-known/en/ahab/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://careinternacional.com/.well-known/en/ahab/Avira URL Cloud: detection malicious, Label: phishing
Source: https://careinternacional.com/.well-known/en/ahab/image.jpgAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://careinternacional.com/.well-known/en/ahab/Joe Sandbox AI: Score: 7 Reasons: The brand 'Spotify' is well-known and typically associated with the domain 'spotify.com'., The provided URL 'careinternacional.com' does not match the legitimate domain for Spotify., The URL 'careinternacional.com' does not contain any recognizable elements related to Spotify., The presence of a generic input field like 'Check that you are human' is often used in phishing sites to appear legitimate., The domain 'careinternacional.com' does not have any known association with Spotify, increasing suspicion. DOM: 1.1.pages.csv
Source: https://careinternacional.com/.well-known/en/ahab/HTTP Parser: No favicon
Source: https://careinternacional.com/.well-known/en/ahab/HTTP Parser: No favicon
Source: https://careinternacional.com/.well-known/en/ahab/HTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.4:57666 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /.well-known/en/ahab/ HTTP/1.1Host: careinternacional.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://careinternacional.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://careinternacional.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/en/ahab/image.jpg HTTP/1.1Host: careinternacional.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://careinternacional.com/.well-known/en/ahab/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: careinternacional.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://careinternacional.com/.well-known/en/ahab/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/en/ahab/image.jpg HTTP/1.1Host: careinternacional.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: careinternacional.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: careinternacional.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: chromecache_61.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_61.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Mulish:wght
Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0AotcqA.woff2)
Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0QotcqA.woff2)
Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0gotcqA.woff2)
Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk2wotcqA.woff2)
Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk3wot.woff2)
Source: chromecache_59.2.dr, chromecache_54.2.dr, chromecache_53.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_59.2.dr, chromecache_54.2.dr, chromecache_53.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_59.2.dr, chromecache_54.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_61.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css
Source: chromecache_61.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
Source: chromecache_61.2.drString found in binary or memory: https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.qhDXWpKopYk.L.W.O/am=CAM/d=0/rs=AN
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 57678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 57683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57748
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57671
Source: unknownNetwork traffic detected: HTTP traffic on port 57674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 57748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal64.phis.win@16/22@12/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1976,i,7386419614726432316,2982452616385777405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://careinternacional.com/.well-known/en/ahab/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1976,i,7386419614726432316,2982452616385777405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://careinternacional.com/.well-known/en/ahab/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://careinternacional.com/favicon.ico0%Avira URL Cloudsafe
https://careinternacional.com/.well-known/en/ahab/image.jpg100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
stackpath.bootstrapcdn.com
104.18.10.207
truefalse
    high
    careinternacional.com
    191.96.151.4
    truetrue
      unknown
      www.google.com
      142.250.184.228
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://careinternacional.com/.well-known/en/ahab/true
          unknown
          https://careinternacional.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://careinternacional.com/.well-known/en/ahab/image.jpgtrue
          • Avira URL Cloud: phishing
          unknown
          https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jsfalse
            high
            https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.cssfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_59.2.dr, chromecache_54.2.drfalse
                high
                https://getbootstrap.com/)chromecache_59.2.dr, chromecache_54.2.dr, chromecache_53.2.drfalse
                  high
                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_59.2.dr, chromecache_54.2.dr, chromecache_53.2.drfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    191.96.151.4
                    careinternacional.comChile
                    61317ASDETUKhttpwwwheficedcomGBtrue
                    104.18.10.207
                    stackpath.bootstrapcdn.comUnited States
                    13335CLOUDFLARENETUSfalse
                    104.18.11.207
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.186.164
                    unknownUnited States
                    15169GOOGLEUSfalse
                    142.250.184.228
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.4
                    192.168.2.5
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1614637
                    Start date and time:2025-02-14 00:22:17 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 3s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://careinternacional.com/.well-known/en/ahab/
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:8
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal64.phis.win@16/22@12/8
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.110, 74.125.71.84, 142.250.184.206, 142.250.186.46, 142.250.80.110, 142.250.186.106, 216.58.212.131, 74.125.7.136, 142.250.184.227, 142.250.184.202, 142.250.186.170, 142.250.185.74, 172.217.18.10, 142.250.184.234, 216.58.212.170, 216.58.206.42, 142.250.186.138, 142.250.181.234, 216.58.206.74, 142.250.186.42, 172.217.16.202, 142.250.185.234, 172.217.16.138, 142.250.186.74, 199.232.210.172, 2.23.77.188, 216.58.206.67, 2.19.106.160, 4.245.163.56, 20.12.23.50, 13.107.246.45
                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r3---sn-hp57yns7.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, r3.sn-hp57yns7.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: https://careinternacional.com/.well-known/en/ahab/
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):80
                    Entropy (8bit):4.74833345177146
                    Encrypted:false
                    SSDEEP:3:InEwpCkoSySv6yukbbkpBthhEYY:wpoSySv6yF8pbHe
                    MD5:A4325293196760592CF6A22713A3B657
                    SHA1:8EDE46728ADCD0C1711D7851BAF8704C8743805D
                    SHA-256:B6076418A2EC41F46EF54309E8B87E977425527A03F85EB36A08592221DD142D
                    SHA-512:0502F94B9D21571B700F69DAFB6B4D9E40B37B234E4FBEE36E958EA81A385CA86C7707390174742BF62DB2EDB61E2B44EA2804AA387739E12EAE97C3A9307C08
                    Malicious:false
                    Reputation:low
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9bEhAJHwWhj1EzBGASBQ2SyIGE?alt=proto
                    Preview:Ci0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgAKCQoHDZLIgYQaAA==
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 1921 x 1094, 8-bit/color RGB, non-interlaced
                    Category:downloaded
                    Size (bytes):137380
                    Entropy (8bit):7.901509252899057
                    Encrypted:false
                    SSDEEP:3072:XaZl6JR5vhkqf/oJuI+VvJjAwoJVZuyoqApA2HAMLtO9sh+ud9T3F4J:vJR5ZtfwTECJVVoqAWPy+i9TeJ
                    MD5:8318D745D475324C852780AF24DDE5F3
                    SHA1:AEEDDFF3B0833A93419E8F0C5847A8BCEF19F041
                    SHA-256:FBBC6BF0AEA758AA719C966E94FF49D56BC26920BD1EEF174339B7463F463D1B
                    SHA-512:92A0E47B442DCF6151D3904F9F900A81083339BD65A29C669C595FCC0B9B828B4E1A3AB4C98C70B97196BC3BE9F3AE013187309E3CD3A345EB00F1F1795A63C6
                    Malicious:false
                    Reputation:low
                    URL:https://careinternacional.com/.well-known/en/ahab/image.jpg
                    Preview:.PNG........IHDR.......F......[Q.....tEXtSoftware.Adobe ImageReadyq.e<...FIDATx...s$.u.Y7+...^@.......NJ"..,.r.....e..D.?9..y.g.'j.D..R"..E...f7..VK....d7..T.w.._t0......=..N....t.....|F...~.=..+...:.~K.......h..;.:.P...r........j;H..2#Fu..Z.....G.V.WhY.]V..3....,u.T..0..5..)...J,W9..\<k.GT.Q...|.H.3..-..T.(........z|.c.O|s..)..-..8...i=.+.T....1H...^....G...:.].j.."..#...T._...Tt[..DKUM.n*+.n...}._...........E.E~Tt.;......*.....!.l<.......+.)......$........_.S:%...L$.;......[...y..$..(R2..'./.V....D..9R.X.Y..#....3Q.. ....n.]9%.i..}he.9C.........(..Eo(Z.>...$4.....p{....z......-K"....+...+.7...8.....f.L.s....onX.......]s6..w.e.I.Fh........O.b...)ckY.@...2$.1...ZC\L........{U..n...~j.U a<y..../u'...$......^ ....l..<.Q...&....$.'.umCj.M......oV...hj'..@B.N.$P..n..t......$(.K..T........{_2*.r......:.Q.Y..{.R....'F.D..g....Y...".H.....(H.I.z=....R....a&.y.B...'...m.].......w().a..F1.....'D...b)+..8..^..^.$...Z&.PSA..x...z^x......L...4...........
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (1225), with no line terminators
                    Category:dropped
                    Size (bytes):1225
                    Entropy (8bit):5.3384969945253005
                    Encrypted:false
                    SSDEEP:24:hsip1AvIUxaDIUODGkE4n/BSbyMR/+Csi/3dq+OFLI:B+xxaDx0GkEckbyq/T/WU
                    MD5:6F0E8D7B2F72B65AED1BD9ACFFA228A9
                    SHA1:9D1C1876FBF27E9E0D16BD6C580639A70F2307DA
                    SHA-256:6777755497CC3BB8F88021263E1F7194E6FA344D7C65F174A1242471749DAAAB
                    SHA-512:D89B0D79CE24167ADA3CCB0372A308BCE9461AAD367DE322887D89C8CB2D7DB75F33DB6B9E2619D933B14111676B7EDA79A13EB1D777CEB47B03673E23E9D0AB
                    Malicious:false
                    Reputation:low
                    Preview:<!DOCTYPE html><html data-capo=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/observable/_nuxt/entry.D_Yb5yQj.css" crossorigin><link rel="modulepreload" as="script" crossorigin href="/observable/_nuxt/D-DV5qQS.js"><link rel="prefetch" as="style" crossorigin href="/observable/_nuxt/error-404.CGutfBWe.css"><link rel="prefetch" as="script" crossorigin href="/observable/_nuxt/B5zrv-Bq.js"><link rel="prefetch" as="script" crossorigin href="/observable/_nuxt/7TFe8bM_.js"><link rel="prefetch" as="style" crossorigin href="/observable/_nuxt/error-500.Bm6VQYdD.css"><link rel="prefetch" as="script" crossorigin href="/observable/_nuxt/_7ZTIK52.js"><script type="module" src="/observable/_nuxt/D-DV5qQS.js" crossorigin></script></head><body><div id="__nuxt"></div><div id="teleports"></div><script type="application/json" data-nuxt-data="nuxt-app" data-ssr="false" id="__NUXT_DATA__">[{"prerenderedAt":1,"serverRendered":2
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 1921 x 1094, 8-bit/color RGB, non-interlaced
                    Category:dropped
                    Size (bytes):137380
                    Entropy (8bit):7.901509252899057
                    Encrypted:false
                    SSDEEP:3072:XaZl6JR5vhkqf/oJuI+VvJjAwoJVZuyoqApA2HAMLtO9sh+ud9T3F4J:vJR5ZtfwTECJVVoqAWPy+i9TeJ
                    MD5:8318D745D475324C852780AF24DDE5F3
                    SHA1:AEEDDFF3B0833A93419E8F0C5847A8BCEF19F041
                    SHA-256:FBBC6BF0AEA758AA719C966E94FF49D56BC26920BD1EEF174339B7463F463D1B
                    SHA-512:92A0E47B442DCF6151D3904F9F900A81083339BD65A29C669C595FCC0B9B828B4E1A3AB4C98C70B97196BC3BE9F3AE013187309E3CD3A345EB00F1F1795A63C6
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR.......F......[Q.....tEXtSoftware.Adobe ImageReadyq.e<...FIDATx...s$.u.Y7+...^@.......NJ"..,.r.....e..D.?9..y.g.'j.D..R"..E...f7..VK....d7..T.w.._t0......=..N....t.....|F...~.=..+...:.~K.......h..;.:.P...r........j;H..2#Fu..Z.....G.V.WhY.]V..3....,u.T..0..5..)...J,W9..\<k.GT.Q...|.H.3..-..T.(........z|.c.O|s..)..-..8...i=.+.T....1H...^....G...:.].j.."..#...T._...Tt[..DKUM.n*+.n...}._...........E.E~Tt.;......*.....!.l<.......+.)......$........_.S:%...L$.;......[...y..$..(R2..'./.V....D..9R.X.Y..#....3Q.. ....n.]9%.i..}he.9C.........(..Eo(Z.>...$4.....p{....z......-K"....+...+.7...8.....f.L.s....onX.......]s6..w.e.I.Fh........O.b...)ckY.@...2$.1...ZC\L........{U..n...~j.U a<y..../u'...$......^ ....l..<.Q...&....$.'.umCj.M......oV...hj'..@B.N.$P..n..t......$(.K..T........{_2*.r......:.Q.Y..{.R....'F.D..g....Y...".H.....(H.I.z=....R....a&.y.B...'...m.].......w().a..F1.....'D...b)+..8..^..^.$...Z&.PSA..x...z^x......L...4...........
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65326)
                    Category:downloaded
                    Size (bytes):160302
                    Entropy (8bit):5.078105585474276
                    Encrypted:false
                    SSDEEP:1536:V47CIJ0T2r+ryEIA1pDEBi8yNcuSEcA1/uypq3SYiLENM6HN26b:S7VSGGq3SYiLENM6HN26b
                    MD5:816AF0EDDD3B4822C2756227C7E7B7EE
                    SHA1:C470239D4C7DB36D56DC3A74A080C62218C6EDC4
                    SHA-256:5B0FBE5B7AD705F6A937C4998AD02F73D8F0D976FE231B74AEF0EC996990C93A
                    SHA-512:32844D968C5B4AD05C0FCCF733FD819A74FEAE0E08B0CC4F917686876CC3E8B18D34513CD16DE89EC02145C30032B4A8C962FDC43EC4AEDD267A7EEF47C2D466
                    Malicious:false
                    Reputation:low
                    URL:https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css
                    Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (59765)
                    Category:downloaded
                    Size (bytes):60044
                    Entropy (8bit):5.145139926823033
                    Encrypted:false
                    SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                    MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                    SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                    SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                    SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                    Malicious:false
                    Reputation:low
                    URL:https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
                    Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):13688
                    Entropy (8bit):5.394904359965867
                    Encrypted:false
                    SSDEEP:384:/rPu7+GCQar6u7DL3QVr1u7UcgQ4rYu7BJ9Qbr7u7CK+QWr2u73fDQRrxu7ogcQj:/7uqGCd2u/L3i5uIcgXMulJ90PumK+h/
                    MD5:9443A4441453B7A10CC9C5440692B863
                    SHA1:57143D5F16435D05CE95B9D4BAA953475F3A07B9
                    SHA-256:AF650FF05015B0DFCA579BDF616F04F952161E4591F6AB8EFDBF81E4721190AD
                    SHA-512:044661D6C84B8FEAC46AA3E9729ED51A3FB7AEC64D5784038F8ED93DFA7084EF6D2431BA356CC2C7FABE0D261E75133426E6B3FA99B0FF159089FB8DCA360381
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.googleapis.com/css2?family=Mulish:wght@200;300;400;500;600;700;800;900&display=swa
                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Mulish';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0gotcqA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Mulish';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk2wotcqA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Mulish';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0AotcqA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Mulish';. font-style: normal;.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:dropped
                    Size (bytes):6225
                    Entropy (8bit):5.976934819783072
                    Encrypted:false
                    SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                    MD5:2BD5C073A88B83ED74DB88282A56DDFB
                    SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                    SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                    SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                    Malicious:false
                    Reputation:low
                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):6225
                    Entropy (8bit):5.976934819783072
                    Encrypted:false
                    SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                    MD5:2BD5C073A88B83ED74DB88282A56DDFB
                    SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                    SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                    SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (1225), with no line terminators
                    Category:downloaded
                    Size (bytes):1225
                    Entropy (8bit):5.3384969945253005
                    Encrypted:false
                    SSDEEP:24:hsip1AvIUxaDIUODGkE4n/BSbyMR/+Csi/3dq+OFLI:B+xxaDx0GkEckbyq/T/WU
                    MD5:6F0E8D7B2F72B65AED1BD9ACFFA228A9
                    SHA1:9D1C1876FBF27E9E0D16BD6C580639A70F2307DA
                    SHA-256:6777755497CC3BB8F88021263E1F7194E6FA344D7C65F174A1242471749DAAAB
                    SHA-512:D89B0D79CE24167ADA3CCB0372A308BCE9461AAD367DE322887D89C8CB2D7DB75F33DB6B9E2619D933B14111676B7EDA79A13EB1D777CEB47B03673E23E9D0AB
                    Malicious:false
                    Reputation:low
                    URL:https://careinternacional.com/favicon.ico
                    Preview:<!DOCTYPE html><html data-capo=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/observable/_nuxt/entry.D_Yb5yQj.css" crossorigin><link rel="modulepreload" as="script" crossorigin href="/observable/_nuxt/D-DV5qQS.js"><link rel="prefetch" as="style" crossorigin href="/observable/_nuxt/error-404.CGutfBWe.css"><link rel="prefetch" as="script" crossorigin href="/observable/_nuxt/B5zrv-Bq.js"><link rel="prefetch" as="script" crossorigin href="/observable/_nuxt/7TFe8bM_.js"><link rel="prefetch" as="style" crossorigin href="/observable/_nuxt/error-500.Bm6VQYdD.css"><link rel="prefetch" as="script" crossorigin href="/observable/_nuxt/_7ZTIK52.js"><script type="module" src="/observable/_nuxt/D-DV5qQS.js" crossorigin></script></head><body><div id="__nuxt"></div><div id="teleports"></div><script type="application/json" data-nuxt-data="nuxt-app" data-ssr="false" id="__NUXT_DATA__">[{"prerenderedAt":1,"serverRendered":2
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (59765)
                    Category:dropped
                    Size (bytes):60044
                    Entropy (8bit):5.145139926823033
                    Encrypted:false
                    SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                    MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                    SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                    SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                    SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                    Malicious:false
                    Reputation:low
                    Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (22367), with no line terminators
                    Category:downloaded
                    Size (bytes):22367
                    Entropy (8bit):5.542626302580642
                    Encrypted:false
                    SSDEEP:384:gM78SUevMTjuFzouWaqWAlpTpdHjPtcnG:p7oevMX5HjPwG
                    MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                    SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                    SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                    SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                    Malicious:false
                    Reputation:low
                    URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.qhDXWpKopYk.L.W.O/am=CAM/d=0/rs=AN8SPfqeKn8wA30q4viup18yaci8udUjKQ/m=el_main_css
                    Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3464), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):9187
                    Entropy (8bit):5.221904834988036
                    Encrypted:false
                    SSDEEP:192:KMbB49AqMWYXfLACi5F7BCrCEQdExNUhSPzxH:KwwAtWXCi5F7IroUa87p
                    MD5:10E8C87F92C49412A89D397FDB1A1E40
                    SHA1:4C4F2F9C3A1C4882865EFC31FE0B2874F0E97A10
                    SHA-256:21950B0234AA517CA5585D3085DEAF93FFCC7838E583C979469364F76CDAE476
                    SHA-512:A81A79BCBEDBA2E55969CFE8E1AB72080ABBCB7296FF99DCC503EFABF44D6004A0D16CAC7EBE1D45E10A64793F80BB1EF67C90BA66EC5AB1A855A5EAC632D47F
                    Malicious:false
                    Reputation:low
                    URL:https://careinternacional.com/.well-known/en/ahab/
                    Preview:<!DOCTYPE html>..<html class="translated-ltr"><head>.. <title>Spotify</title>.. Inclure la biblioth.que Bootstrap -->.. <meta charset="UTF-8"> Ajouter la balise meta avec l'encodage -->.. <meta name="viewport" content="width=device-width, initial-scale=1.0"> Meta tag pour la responsivit. -->.. <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css">.. <style>.. /* Ajouter des styles personnalis.s pour la captcha */.. body {.. background-image: url('./image.jpg');.. background-size: cover;.. }.... #captchaContainer {.. background-color: rgba(255, 255, 255, 0.8); /* Fond transparent avec opacit. r.duite */.. padding: 10px; /* R.duire la taille du cadre */.. border-radius: 5px; /* R.duire le rayon des coins du cadre */.. }.... #captchaValue {.. font-family: "Comic Sans MS", cursive, sans-serif;..
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Feb 14, 2025 00:23:02.155234098 CET49675443192.168.2.4173.222.162.32
                    Feb 14, 2025 00:23:11.757282019 CET49675443192.168.2.4173.222.162.32
                    Feb 14, 2025 00:23:16.085376024 CET49738443192.168.2.4142.250.184.228
                    Feb 14, 2025 00:23:16.085490942 CET44349738142.250.184.228192.168.2.4
                    Feb 14, 2025 00:23:16.085621119 CET49738443192.168.2.4142.250.184.228
                    Feb 14, 2025 00:23:16.085871935 CET49738443192.168.2.4142.250.184.228
                    Feb 14, 2025 00:23:16.085906029 CET44349738142.250.184.228192.168.2.4
                    Feb 14, 2025 00:23:16.749681950 CET44349738142.250.184.228192.168.2.4
                    Feb 14, 2025 00:23:16.753509998 CET49738443192.168.2.4142.250.184.228
                    Feb 14, 2025 00:23:16.753581047 CET44349738142.250.184.228192.168.2.4
                    Feb 14, 2025 00:23:16.755239010 CET44349738142.250.184.228192.168.2.4
                    Feb 14, 2025 00:23:16.755352974 CET49738443192.168.2.4142.250.184.228
                    Feb 14, 2025 00:23:16.756589890 CET49738443192.168.2.4142.250.184.228
                    Feb 14, 2025 00:23:16.756695032 CET44349738142.250.184.228192.168.2.4
                    Feb 14, 2025 00:23:16.809963942 CET49738443192.168.2.4142.250.184.228
                    Feb 14, 2025 00:23:16.809986115 CET44349738142.250.184.228192.168.2.4
                    Feb 14, 2025 00:23:16.856844902 CET49738443192.168.2.4142.250.184.228
                    Feb 14, 2025 00:23:17.917797089 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:17.917849064 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:17.917926073 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:17.918471098 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:17.918566942 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:17.918586016 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:17.918607950 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:17.918656111 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:17.918873072 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:17.918903112 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.073494911 CET5766653192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:18.081268072 CET53576661.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:18.081341982 CET5766653192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:18.081396103 CET5766653192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:18.089752913 CET53576661.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:18.419092894 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.419449091 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.419516087 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.420996904 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.421072006 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.426806927 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.426956892 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.426970005 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.427001953 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.469521999 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.469590902 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.502589941 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.502888918 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.502901077 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.506283998 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.506347895 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.506783009 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.506865978 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.515221119 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.537719011 CET53576661.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:18.538407087 CET5766653192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:18.543349981 CET53576661.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:18.543406010 CET5766653192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:18.548207045 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.548213959 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.573606968 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.573676109 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.573704004 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.573724031 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.573765993 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.573842049 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.573879957 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.574146986 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.574224949 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.574531078 CET49742443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:18.574562073 CET44349742191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:18.600446939 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:18.600538015 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:18.600542068 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:18.600552082 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:18.600615978 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:18.600722075 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:18.601046085 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:18.601085901 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:18.601185083 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:18.601195097 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:18.602247000 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.069253922 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.118886948 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.180529118 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.216573000 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.216589928 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.218199968 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.218288898 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.219435930 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.219501019 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.222326994 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.222433090 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.222518921 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.222527027 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.223493099 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.223695993 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.224124908 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.224235058 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.224448919 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.224482059 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.269342899 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.269478083 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.338943958 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.338999033 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.339039087 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.339044094 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.339056969 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.339106083 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.339154959 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.339160919 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.339205980 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.339555025 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.339684963 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.339721918 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.339771986 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.339777946 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.339818954 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.342497110 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.342629910 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.342719078 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.342803955 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.342813015 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.342876911 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.342952967 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.342972040 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.343056917 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.343120098 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.343135118 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.343229055 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.343241930 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.345149994 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.347440958 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.347513914 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.347529888 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.392225027 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.392235994 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.392354012 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.392419100 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.425622940 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.425671101 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.425721884 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.425729036 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.425740957 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.425762892 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.425882101 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.425921917 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.425923109 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.425935984 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.426002979 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.426044941 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.426050901 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.426089048 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.426862001 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.426937103 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.426975965 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.426990032 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.426994085 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.427037001 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.427082062 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.427087069 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.427124023 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.427592993 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.427659988 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.427700996 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.427736998 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.427742958 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.427747965 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.427778959 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.428560019 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.428595066 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.428602934 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.428606987 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.428646088 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.429363966 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.429490089 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.429578066 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.429589987 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.429631948 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.429661989 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.429749012 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.429806948 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.429821968 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.429914951 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.429972887 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.429985046 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.430079937 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.430166960 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.430202961 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.430214882 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.430429935 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.430440903 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.430557013 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.430613995 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.430628061 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.430720091 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.430777073 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.430788040 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.431508064 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.431603909 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.431662083 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.431674957 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.431761980 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.431792021 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.431812048 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.432213068 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.432224989 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.477545023 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.477641106 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.477677107 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.477709055 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.477770090 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.514398098 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.514489889 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.514537096 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.514549017 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.515547037 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.515594006 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.515600920 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.515607119 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.515647888 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.515795946 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.515986919 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.516032934 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.516036987 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.516083002 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.516621113 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.516690016 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.516756058 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.516798019 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.516799927 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.516813040 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.516838074 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.517539978 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.517576933 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.517582893 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.517616987 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.517721891 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.517764091 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.517877102 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.517924070 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.518866062 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.518906116 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.518919945 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.518924952 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.518964052 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.518984079 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519032001 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.519211054 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519251108 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519257069 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.519262075 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519299984 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.519361973 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519546032 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519624949 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.519634008 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519671917 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519758940 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.519762039 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519782066 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519819021 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.519875050 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519942999 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.519956112 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.519979954 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.520037889 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.520054102 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.520109892 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.520123005 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.520200968 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.520256042 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.521351099 CET57670443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.521378994 CET44357670104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.537698030 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:19.537750959 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:19.537906885 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:19.538096905 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:19.538130045 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:19.602034092 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602097988 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602113962 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602166891 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602493048 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602536917 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602536917 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602586985 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602587938 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602601051 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602643013 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602650881 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602698088 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602699041 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602709055 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602741957 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602758884 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602799892 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602807999 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602813005 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602868080 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602885962 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602922916 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602936029 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602946997 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602957010 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.602966070 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.602999926 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.603008032 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.603012085 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.603054047 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.603056908 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.603091955 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.603113890 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.603152037 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.603446960 CET57671443192.168.2.4104.18.10.207
                    Feb 14, 2025 00:23:19.603456974 CET44357671104.18.10.207192.168.2.4
                    Feb 14, 2025 00:23:19.617084026 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.659336090 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.730079889 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.730144978 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.730168104 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.730190992 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.730206966 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.730220079 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.730246067 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.745335102 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.745361090 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.745395899 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.745420933 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.745434999 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.745465994 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.796065092 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.820554972 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.820593119 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.820611954 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.820632935 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.820691109 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.821834087 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.821855068 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.821871996 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.821893930 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.821942091 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.822791100 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.822810888 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.822846889 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.822880030 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.836078882 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.836098909 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.836152077 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.911194086 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.911227942 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.911276102 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.911325932 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.911428928 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.911511898 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.911530018 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.911593914 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.912209988 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.912286997 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.913350105 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.913418055 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.914237976 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.914309025 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.914330959 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.914400101 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:19.926161051 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:19.926234961 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.001437902 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.001514912 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.002319098 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.002388000 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.002437115 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.002502918 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.002542973 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.002717972 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.002770901 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.003098011 CET49741443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.003115892 CET44349741191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.008162975 CET57677443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.008213997 CET44357677191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.008290052 CET57677443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.008605957 CET57677443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.008620024 CET44357677191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.021393061 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.021738052 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.021802902 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.025057077 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.025136948 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.025469065 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.025564909 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.025635958 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.067353010 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.075949907 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.076014042 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.122239113 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.160293102 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.160448074 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.160523891 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.160566092 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.160693884 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.160801888 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.160864115 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.160880089 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.160937071 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.160948992 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.161086082 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.161304951 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.161318064 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.164613962 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.164697886 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.164710999 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.164941072 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.164993048 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.165005922 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.206500053 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.218303919 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.218342066 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.218533039 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.218733072 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.218743086 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.250154018 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.250236034 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.250274897 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.250314951 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.250327110 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.250370979 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.250390053 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.250756025 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.250794888 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.250821114 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.250828028 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.250863075 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.250875950 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.250881910 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.250929117 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.251601934 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.251743078 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.251832008 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.251873016 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.251880884 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.251888037 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.251935959 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.251969099 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.251974106 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.251974106 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.251982927 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.252031088 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.252635956 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.252700090 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.252752066 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.252754927 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.252764940 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.252809048 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.252815962 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.296359062 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.296389103 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.340840101 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.340926886 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.340934038 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.340980053 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.341073036 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.341084003 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.341108084 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.341159105 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.341198921 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.341216087 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.341259003 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.341531038 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.341774940 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.343564034 CET57674443192.168.2.4104.18.11.207
                    Feb 14, 2025 00:23:20.343597889 CET44357674104.18.11.207192.168.2.4
                    Feb 14, 2025 00:23:20.480696917 CET44357677191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.480954885 CET57677443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.480976105 CET44357677191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.481337070 CET44357677191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.481617928 CET57677443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.481682062 CET44357677191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.481729984 CET57677443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.527322054 CET44357677191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.597166061 CET44357677191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.597245932 CET44357677191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.597474098 CET57677443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.599628925 CET57677443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.599633932 CET44357677191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.603945971 CET57683443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.604027987 CET44357683191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.604111910 CET57683443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.604393005 CET57683443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.604424953 CET44357683191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.703632116 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.705857038 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.705878973 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.706763029 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.706835032 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.707108974 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.707164049 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.707237005 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.747350931 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.761512041 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.761528015 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.808872938 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.829008102 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.829060078 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.829083920 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.829102993 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.829164028 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.829181910 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.829197884 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.872834921 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.912822008 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.912842989 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.912889957 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.913037062 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.913038015 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.913269997 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.913288116 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.913305044 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.913330078 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.913350105 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.914443970 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.914462090 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.914509058 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.914522886 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.915262938 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.915281057 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.915330887 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:20.927906036 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.927926064 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:20.928002119 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.000186920 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.000207901 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.000293970 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.001183987 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.001266956 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.001281023 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.001337051 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.002322912 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.002402067 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.003040075 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.003210068 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.003989935 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.004069090 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.004872084 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.004947901 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.088931084 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.089036942 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.089055061 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.089082003 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.089112997 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.089138031 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.089188099 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.089253902 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.089281082 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.089340925 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.089955091 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.090100050 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.090178013 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.090189934 CET44357678191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.090209007 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.090233088 CET57678443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.092736006 CET44357683191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.093002081 CET57683443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.093033075 CET44357683191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.094120026 CET44357683191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.094212055 CET57683443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.094655037 CET57683443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.094736099 CET44357683191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.094830990 CET57683443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.094847918 CET44357683191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.139039040 CET57683443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.219779968 CET44357683191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.219880104 CET44357683191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:21.220001936 CET57683443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.220909119 CET57683443192.168.2.4191.96.151.4
                    Feb 14, 2025 00:23:21.220952034 CET44357683191.96.151.4192.168.2.4
                    Feb 14, 2025 00:23:26.675599098 CET44349738142.250.184.228192.168.2.4
                    Feb 14, 2025 00:23:26.675663948 CET44349738142.250.184.228192.168.2.4
                    Feb 14, 2025 00:23:26.675785065 CET49738443192.168.2.4142.250.184.228
                    Feb 14, 2025 00:23:28.407639027 CET49738443192.168.2.4142.250.184.228
                    Feb 14, 2025 00:23:28.407696962 CET44349738142.250.184.228192.168.2.4
                    Feb 14, 2025 00:24:16.185082912 CET57748443192.168.2.4142.250.186.164
                    Feb 14, 2025 00:24:16.185127974 CET44357748142.250.186.164192.168.2.4
                    Feb 14, 2025 00:24:16.185194969 CET57748443192.168.2.4142.250.186.164
                    Feb 14, 2025 00:24:16.185540915 CET57748443192.168.2.4142.250.186.164
                    Feb 14, 2025 00:24:16.185555935 CET44357748142.250.186.164192.168.2.4
                    Feb 14, 2025 00:24:16.836391926 CET44357748142.250.186.164192.168.2.4
                    Feb 14, 2025 00:24:16.836776972 CET57748443192.168.2.4142.250.186.164
                    Feb 14, 2025 00:24:16.836848974 CET44357748142.250.186.164192.168.2.4
                    Feb 14, 2025 00:24:16.837156057 CET44357748142.250.186.164192.168.2.4
                    Feb 14, 2025 00:24:16.837589025 CET57748443192.168.2.4142.250.186.164
                    Feb 14, 2025 00:24:16.837656021 CET44357748142.250.186.164192.168.2.4
                    Feb 14, 2025 00:24:16.888079882 CET57748443192.168.2.4142.250.186.164
                    Feb 14, 2025 00:24:18.388248920 CET4972380192.168.2.4199.232.214.172
                    Feb 14, 2025 00:24:18.395462990 CET8049723199.232.214.172192.168.2.4
                    Feb 14, 2025 00:24:18.395509005 CET4972380192.168.2.4199.232.214.172
                    Feb 14, 2025 00:24:26.745163918 CET44357748142.250.186.164192.168.2.4
                    Feb 14, 2025 00:24:26.745266914 CET44357748142.250.186.164192.168.2.4
                    Feb 14, 2025 00:24:26.745408058 CET57748443192.168.2.4142.250.186.164
                    Feb 14, 2025 00:24:28.406632900 CET57748443192.168.2.4142.250.186.164
                    Feb 14, 2025 00:24:28.406671047 CET44357748142.250.186.164192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    Feb 14, 2025 00:23:11.870620966 CET53502921.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:11.874725103 CET53505501.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:13.021908998 CET53593011.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:16.076886892 CET5674653192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:16.077092886 CET6342453192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:16.083494902 CET53567461.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:16.083935022 CET53634241.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:17.697436094 CET5250953192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:17.697611094 CET6466353192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:17.902508974 CET53646631.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:17.917076111 CET53525091.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:18.073030949 CET53590301.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:18.592494011 CET5879653192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:18.592632055 CET6149453192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:18.596911907 CET53520631.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:18.599697113 CET53587961.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:18.600073099 CET53614941.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:18.600151062 CET53608661.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:19.526184082 CET6343353192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:19.526364088 CET6067953192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:19.536062956 CET53606791.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:19.537313938 CET53634331.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:19.674094915 CET53567891.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:20.010109901 CET5080253192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:20.010358095 CET6499553192.168.2.41.1.1.1
                    Feb 14, 2025 00:23:20.209275007 CET53649951.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:20.217510939 CET53508021.1.1.1192.168.2.4
                    Feb 14, 2025 00:23:29.975339890 CET138138192.168.2.4192.168.2.255
                    Feb 14, 2025 00:24:11.713165998 CET53571191.1.1.1192.168.2.4
                    Feb 14, 2025 00:24:16.171523094 CET6193453192.168.2.41.1.1.1
                    Feb 14, 2025 00:24:16.174839973 CET5382653192.168.2.41.1.1.1
                    Feb 14, 2025 00:24:16.180707932 CET53619341.1.1.1192.168.2.4
                    Feb 14, 2025 00:24:16.184360981 CET53538261.1.1.1192.168.2.4
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Feb 14, 2025 00:23:16.076886892 CET192.168.2.41.1.1.10x35b3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:16.077092886 CET192.168.2.41.1.1.10x8ea6Standard query (0)www.google.com65IN (0x0001)false
                    Feb 14, 2025 00:23:17.697436094 CET192.168.2.41.1.1.10x5a03Standard query (0)careinternacional.comA (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:17.697611094 CET192.168.2.41.1.1.10xd7bdStandard query (0)careinternacional.com65IN (0x0001)false
                    Feb 14, 2025 00:23:18.592494011 CET192.168.2.41.1.1.10x7fa5Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:18.592632055 CET192.168.2.41.1.1.10x265cStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                    Feb 14, 2025 00:23:19.526184082 CET192.168.2.41.1.1.10x8093Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:19.526364088 CET192.168.2.41.1.1.10xb67fStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                    Feb 14, 2025 00:23:20.010109901 CET192.168.2.41.1.1.10xc26dStandard query (0)careinternacional.comA (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:20.010358095 CET192.168.2.41.1.1.10x3788Standard query (0)careinternacional.com65IN (0x0001)false
                    Feb 14, 2025 00:24:16.171523094 CET192.168.2.41.1.1.10x3a6aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Feb 14, 2025 00:24:16.174839973 CET192.168.2.41.1.1.10x67f8Standard query (0)www.google.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Feb 14, 2025 00:23:16.083494902 CET1.1.1.1192.168.2.40x35b3No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:16.083935022 CET1.1.1.1192.168.2.40x8ea6No error (0)www.google.com65IN (0x0001)false
                    Feb 14, 2025 00:23:17.917076111 CET1.1.1.1192.168.2.40x5a03No error (0)careinternacional.com191.96.151.4A (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:18.599697113 CET1.1.1.1192.168.2.40x7fa5No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:18.599697113 CET1.1.1.1192.168.2.40x7fa5No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:18.600073099 CET1.1.1.1192.168.2.40x265cNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                    Feb 14, 2025 00:23:19.536062956 CET1.1.1.1192.168.2.40xb67fNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                    Feb 14, 2025 00:23:19.537313938 CET1.1.1.1192.168.2.40x8093No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:19.537313938 CET1.1.1.1192.168.2.40x8093No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                    Feb 14, 2025 00:23:20.217510939 CET1.1.1.1192.168.2.40xc26dNo error (0)careinternacional.com191.96.151.4A (IP address)IN (0x0001)false
                    Feb 14, 2025 00:24:16.180707932 CET1.1.1.1192.168.2.40x3a6aNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                    Feb 14, 2025 00:24:16.184360981 CET1.1.1.1192.168.2.40x67f8No error (0)www.google.com65IN (0x0001)false
                    • careinternacional.com
                    • https:
                      • stackpath.bootstrapcdn.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.449742191.96.151.44433084C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-02-13 23:23:18 UTC684OUTGET /.well-known/en/ahab/ HTTP/1.1
                    Host: careinternacional.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-02-13 23:23:18 UTC159INHTTP/1.1 200 OK
                    Date: Thu, 13 Feb 2025 23:23:18 GMT
                    Server: Apache
                    Connection: close
                    Transfer-Encoding: chunked
                    Content-Type: text/html; charset=UTF-8
                    2025-02-13 23:23:18 UTC8033INData Raw: 32 33 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 74 72 61 6e 73 6c 61 74 65 64 2d 6c 74 72 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 70 6f 74 69 66 79 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 49 6e 63 6c 75 72 65 20 6c 61 20 62 69 62 6c 69 6f 74 68 c3 a8 71 75 65 20 42 6f 6f 74 73 74 72 61 70 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 20 3c 21 2d 2d 20 41 6a 6f 75 74 65 72 20 6c 61 20 62 61 6c 69 73 65 20 6d 65 74 61 20 61 76 65 63 20 6c 27 65 6e 63 6f 64 61 67 65 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
                    Data Ascii: 23e3<!DOCTYPE html><html class="translated-ltr"><head> <title>Spotify</title> ... Inclure la bibliothque Bootstrap --> <meta charset="UTF-8"> ... Ajouter la balise meta avec l'encodage --> <meta name="viewport" content="width=d
                    2025-02-13 23:23:18 UTC1160INData Raw: 63 2d 2e 38 33 20 30 2d 31 2e 35 34 2e 35 2d 31 2e 38 34 20 31 2e 32 32 6c 2d 33 2e 30 32 20 37 2e 30 35 63 2d 2e 30 39 2e 32 33 2d 2e 31 34 2e 34 37 2d 2e 31 34 2e 37 33 76 32 63 30 20 31 2e 31 2e 39 20 32 20 32 20 32 7a 4d 31 37 20 36 68 33 76 39 68 2d 33 56 36 7a 4d 33 20 31 33 6c 33 2d 37 68 39 76 31 30 6c 2d 34 2e 33 34 20 34 2e 33 34 4c 31 32 20 31 35 48 33 76 2d 32 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 69 64 3d 22 67 6f 6f 67 2d 67 74 2d 74 68 75 6d 62 44 6f 77 6e 49 63 6f 6e 46 69 6c 6c 65 64 22 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 63 6c
                    Data Ascii: c-.83 0-1.54.5-1.84 1.22l-3.02 7.05c-.09.23-.14.47-.14.73v2c0 1.1.9 2 2 2zM17 6h3v9h-3V6zM3 13l3-7h9v10l-4.34 4.34L12 15H3v-2z"></path></svg></span><span id="goog-gt-thumbDownIconFilled"><svg width="24" height="24" viewBox="0 0 24 24" focusable="false" cl
                    2025-02-13 23:23:18 UTC2INData Raw: 0d 0a
                    Data Ascii:
                    2025-02-13 23:23:18 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.457671104.18.10.2074433084C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-02-13 23:23:19 UTC582OUTGET /bootstrap/4.5.2/css/bootstrap.min.css HTTP/1.1
                    Host: stackpath.bootstrapcdn.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://careinternacional.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-02-13 23:23:19 UTC953INHTTP/1.1 200 OK
                    Date: Thu, 13 Feb 2025 23:23:19 GMT
                    Content-Type: text/css; charset=utf-8
                    Transfer-Encoding: chunked
                    Connection: close
                    CDN-PullZone: 252412
                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                    CDN-RequestCountryCode: US
                    Vary: Accept-Encoding
                    Access-Control-Allow-Origin: *
                    Cache-Control: public, max-age=31919000
                    ETag: W/"816af0eddd3b4822c2756227c7e7b7ee"
                    Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                    CDN-ProxyVer: 1.07
                    CDN-RequestPullSuccess: True
                    CDN-RequestPullCode: 200
                    CDN-CachedAt: 12/15/2024 14:04:08
                    CDN-EdgeStorageId: 1234
                    timing-allow-origin: *
                    cross-origin-resource-policy: cross-origin
                    X-Content-Type-Options: nosniff
                    CDN-Status: 200
                    CDN-RequestTime: 1
                    CDN-RequestId: 14f30a1f398756bca778fed6753c3370
                    CDN-Cache: HIT
                    CF-Cache-Status: HIT
                    Age: 1951797
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Server: cloudflare
                    CF-RAY: 911890c57965c3eb-EWR
                    alt-svc: h3=":443"; ma=86400
                    2025-02-13 23:23:19 UTC416INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66
                    Data Ascii: 7bf9/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f
                    2025-02-13 23:23:19 UTC1369INData Raw: 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30
                    Data Ascii: y-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:120
                    2025-02-13 23:23:19 UTC1369INData Raw: 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74
                    Data Ascii: -decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bot
                    2025-02-13 23:23:19 UTC1369INData Raw: 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d
                    Data Ascii: o -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}[type=
                    2025-02-13 23:23:19 UTC1369INData Raw: 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61
                    Data Ascii: 2,h3,h4,h5,h6{margin-bottom:.5rem;font-weight:500;line-height:1.2}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.displa
                    2025-02-13 23:23:19 UTC1369INData Raw: 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a
                    Data Ascii: ;word-wrap:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#212529}pre code{font-size:
                    2025-02-13 23:23:19 UTC1369INData Raw: 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f
                    Data Ascii: l-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto
                    2025-02-13 23:23:19 UTC1369INData Raw: 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e
                    Data Ascii: :0 0 50%;flex:0 0 50%;max-width:50%}.col-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-ms-flex:0 0 83.
                    2025-02-13 23:23:19 UTC1369INData Raw: 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 31 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33
                    Data Ascii: basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.row-cols-sm-1>*{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.row-cols-sm-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-sm-3>*{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.3
                    2025-02-13 23:23:19 UTC1369INData Raw: 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 73 6d 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a
                    Data Ascii: st{-ms-flex-order:-1;order:-1}.order-sm-last{-ms-flex-order:13;order:13}.order-sm-0{-ms-flex-order:0;order:0}.order-sm-1{-ms-flex-order:1;order:1}.order-sm-2{-ms-flex-order:2;order:2}.order-sm-3{-ms-flex-order:3;order:3}.order-sm-4{-ms-flex-order:4;order:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.457670104.18.10.2074433084C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-02-13 23:23:19 UTC566OUTGET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1
                    Host: stackpath.bootstrapcdn.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://careinternacional.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-02-13 23:23:19 UTC967INHTTP/1.1 200 OK
                    Date: Thu, 13 Feb 2025 23:23:19 GMT
                    Content-Type: application/javascript; charset=utf-8
                    Transfer-Encoding: chunked
                    Connection: close
                    CDN-PullZone: 252412
                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                    CDN-RequestCountryCode: US
                    Vary: Accept-Encoding
                    Access-Control-Allow-Origin: *
                    Cache-Control: public, max-age=31919000
                    ETag: W/"02d223393e00c273efdcb1ade8f4f8b1"
                    Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                    CDN-ProxyVer: 1.07
                    CDN-RequestPullSuccess: True
                    CDN-RequestPullCode: 200
                    CDN-CachedAt: 12/15/2024 14:03:42
                    CDN-EdgeStorageId: 1236
                    timing-allow-origin: *
                    cross-origin-resource-policy: cross-origin
                    X-Content-Type-Options: nosniff
                    CDN-Status: 200
                    CDN-RequestTime: 0
                    CDN-RequestId: c7d60c73de883c2c6db07ae1bfdc8432
                    CDN-Cache: HIT
                    CF-Cache-Status: HIT
                    Age: 1770962
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Server: cloudflare
                    CF-RAY: 911890c57f820f6f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2025-02-13 23:23:19 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                    Data Ascii: 7bec/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                    2025-02-13 23:23:19 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66
                    Data Ascii: ine(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.conf
                    2025-02-13 23:23:19 UTC1369INData Raw: 6f 61 74 28 69 29 3b 72 65 74 75 72 6e 20 6f 7c 7c 73 3f 28 6e 3d 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 31 65 33 2a 28 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 69 29 29 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 74 72 61 6e 73 69
                    Data Ascii: oat(i);return o||s?(n=n.split(",")[0],i=i.split(",")[0],1e3*(parseFloat(n)+parseFloat(i))):0},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(t){e(t).trigger("transitionend")},supportsTransitionEnd:function(){return Boolean("transi
                    2025-02-13 23:23:19 UTC1369INData Raw: 2e 73 70 65 63 69 61 6c 5b 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 5d 3d 7b 62 69 6e 64 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6c 3d 22 61 6c 65 72 74 22 2c 63 3d 65 2e 66 6e 5b 6c 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e 70 72 6f 74
                    Data Ascii: .special[a.TRANSITION_END]={bindType:"transitionend",delegateType:"transitionend",handle:function(t){if(e(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}};var l="alert",c=e.fn[l],h=function(){function t(t){this._element=t}var n=t.prot
                    2025-02-13 23:23:19 UTC1369INData Raw: 2e 32 22 7d 7d 5d 29 2c 74 7d 28 29 3b 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 68 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 68 29 29 2c 65 2e 66 6e 5b 6c 5d 3d 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 6c 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 68 2c 65 2e 66 6e 5b 6c 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 66 6e 5b 6c 5d 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 75 3d 65 2e 66 6e 2e 62 75 74 74 6f 6e 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63
                    Data Ascii: .2"}}]),t}();e(document).on("click.bs.alert.data-api",'[data-dismiss="alert"]',h._handleDismiss(new h)),e.fn[l]=h._jQueryInterface,e.fn[l].Constructor=h,e.fn[l].noConflict=function(){return e.fn[l]=c,h._jQueryInterface};var u=e.fn.button,d=function(){func
                    2025-02-13 23:23:19 UTC1369INData Raw: 74 29 7b 76 61 72 20 6e 3d 74 2e 74 61 72 67 65 74 2c 69 3d 6e 3b 69 66 28 65 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 22 62 74 6e 22 29 7c 7c 28 6e 3d 65 28 6e 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 29 2c 21 6e 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 69 66 28 6f 26 26 28 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6f 2e 63 6c
                    Data Ascii: t){var n=t.target,i=n;if(e(n).hasClass("btn")||(n=e(n).closest(".btn")[0]),!n||n.hasAttribute("disabled")||n.classList.contains("disabled"))t.preventDefault();else{var o=n.querySelector('input:not([type="hidden"])');if(o&&(o.hasAttribute("disabled")||o.cl
                    2025-02-13 23:23:19 UTC1369INData Raw: 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 76 3d 7b 54 4f 55 43 48 3a 22 74 6f 75 63 68 22 2c 50 45 4e 3a 22 70 65 6e 22 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d
                    Data Ascii: :"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},v={TOUCH:"touch",PEN:"pen"},b=function(){function t(t,e){this._items=null,this._interval=null,this._activeElement=null,this._isPaused=
                    2025-02-13 23:23:19 UTC1369INData Raw: 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 28 74 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 65 28
                    Data Ascii: sible:this.next).bind(this),this._config.interval))},n.to=function(t){var n=this;this._activeElement=this._element.querySelector(".active.carousel-item");var i=this._getItemIndex(this._activeElement);if(!(t>this._items.length-1||t<0))if(this._isSliding)e(
                    2025-02-13 23:23:19 UTC1369INData Raw: 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3f 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 3a 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 28 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 74 2e 74 6f 75 63
                    Data Ascii: ){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]?t.touchStartX=e.originalEvent.clientX:t._pointerEvent||(t.touchStartX=e.originalEvent.touches[0].clientX)},i=function(e){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]&&(t.touc
                    2025-02-13 23:23:19 UTC1369INData Raw: 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 29 3a 5b 5d 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 74 29 7d 2c 6e 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 22 70 72 65 76 22 3d 3d 3d 74 2c 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 73 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74
                    Data Ascii: temIndex=function(t){return this._items=t&&t.parentNode?[].slice.call(t.parentNode.querySelectorAll(".carousel-item")):[],this._items.indexOf(t)},n._getItemByDirection=function(t,e){var n="next"===t,i="prev"===t,o=this._getItemIndex(e),s=this._items.lengt


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.449741191.96.151.44433084C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-02-13 23:23:19 UTC636OUTGET /.well-known/en/ahab/image.jpg HTTP/1.1
                    Host: careinternacional.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://careinternacional.com/.well-known/en/ahab/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-02-13 23:23:19 UTC209INHTTP/1.1 200 OK
                    Date: Thu, 13 Feb 2025 23:23:19 GMT
                    Server: Apache
                    Last-Modified: Wed, 12 Feb 2025 21:07:33 GMT
                    Accept-Ranges: bytes
                    Content-Length: 137380
                    Connection: close
                    Content-Type: image/jpeg
                    2025-02-13 23:23:19 UTC7983INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 81 00 00 04 46 08 02 00 00 00 b9 5b 51 9b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 18 46 49 44 41 54 78 da ec bd e9 73 24 d7 75 e8 59 37 2b ab 80 c6 5e 40 a3 9b a4 16 cb db d3 4e 4a 22 b5 8f 2c d9 72 c4 9b 99 98 98 f7 65 e6 d3 44 cc 3f 39 f3 e1 79 e4 67 bf 27 6a b1 44 b6 16 52 22 b5 d8 96 45 89 14 c9 66 37 96 c2 56 4b e6 19 00 dd 64 37 1a 05 54 2e 77 bf bf 5f 74 30 a4 ca ca bb 9c e5 e6 3d a7 2e 4e aa bf ed 1c 74 00 00 00 00 00 7c 46 95 d3 de 7e d9 3d ba e6 2b f2 c1 7f 3a d7 7e 4b b5 1f cd d5 bd a8 ca c3 68 d0 8b aa 3b be 3a c3 50 8d c7 d9 72 a6 ed be a0 ae fc 82 b4 1c a4 6a 3b 48 b9 ea aa 32 23 46 75 cd 0d 5a 0c b2 ea ed 0b
                    Data Ascii: PNGIHDRF[QtEXtSoftwareAdobe ImageReadyqe<FIDATxs$uY7+^@NJ",reD?9yg'jDR"Ef7VKd7T.w_t0=.Nt|F~=+:~Kh;:Prj;H2#FuZ
                    2025-02-13 23:23:19 UTC8000INData Raw: 07 8a 96 cf 25 e2 1f a2 54 9b 46 c4 8f 39 d4 6f be 8d e3 ab 36 53 91 e0 5d ca 54 3e 38 be 27 be a6 17 21 6a c8 0b 8b 37 f3 6a d2 fe 07 ff 7f e1 f8 e9 a5 fd ff 14 f4 a3 ea 68 fd b5 69 6f bf a5 9c c9 41 03 00 00 40 92 31 7f 36 2e f2 23 ff 63 07 92 3d 88 4d 27 2a 36 9d 4a 02 02 c9 47 9b e1 f8 83 5c dd 9d 34 1a a0 e8 54 13 95 46 aa 4a 5e bc b4 2e 1e 4c 51 ce 50 da 7d e8 9b fc 25 6e 93 93 74 3d a2 ed 68 37 de 0d bb 0a 47 d9 1d ed de fe 6e 7b 01 92 83 06 00 00 80 e4 e2 c0 32 3f 2a b3 b1 c1 1e 22 c8 74 90 ac b9 56 38 d5 62 11 92 33 88 a2 2d f9 64 2d 2b 16 59 43 34 59 55 93 82 1b e2 ad b5 b3 4a b3 b2 b5 18 83 98 1d 80 cc b2 55 89 4b 05 61 26 b5 15 ee e9 60 18 ab f7 9f ef 4e 56 83 96 e6 c1 e0 67 65 36 6a 2f 62 72 d0 00 00 00 90 52 bc 78 56 7f e3 f0 f4 bf 88 82 98
                    Data Ascii: %TF9o6S]T>8'!j7jhioA@16.#c=M'*6JG\4TFJ^.LQP}%nt=h7Gn{2?*"tV8b3-d-+YC4YUJUKa&`NVge6j/brRxV
                    2025-02-13 23:23:19 UTC8000INData Raw: bd 03 7a f3 72 54 08 e1 99 55 c5 90 24 c0 d9 89 0b 01 ea 69 6d fd ee d7 55 74 19 92 e1 d6 4b 4d ce 20 d7 28 65 6e e3 ac 34 39 68 98 cf a3 ec 73 a7 63 f2 f8 73 87 02 d0 0d 66 2d d9 f8 70 f0 0a 47 a1 01 60 ce 4a 93 4d e6 15 50 0a 79 8b 0f 5e 04 db 00 c1 93 15 8b dd c9 5a 68 f1 7f 52 6e 2e 0c cc 0f 8d 4b 98 26 22 f1 7a 01 af 9d f0 c7 6e 45 77 f7 92 b8 f0 eb de b9 78 f8 d1 85 c3 8f 46 66 bb 27 2b bf 1b dd 78 33 82 89 90 83 86 eb 38 5e fd ed ce d3 ff f4 30 fb dc 21 01 3d fb aa e5 fa 1b 97 bb 3e 1c bc ca 51 68 00 b8 86 b2 3b 12 35 45 0e 90 6a 34 e8 31 64 ff 3d a3 37 da c2 4a a3 5b 19 a4 be 4b 6a 4c e7 61 3f d7 68 45 62 b4 b7 7a dd a5 6c 1f 62 ff 09 a8 ac df 18 c4 be 48 c5 31 8d 87 64 65 7f f5 de 17 e3 f3 97 dd ed ef d9 5b 5a 1b 9c df 57 55 8d 81 1c 34 cc 66 b4
                    Data Ascii: zrTU$imUtKM (en49hscsf-pG`JMPy^ZhRn.K&"znEwxFf'+x38^0!=>Qh;5Ej41d=7J[KjLa?hEbzlbH1de[ZWU4f
                    2025-02-13 23:23:19 UTC8000INData Raw: f7 d1 ea 7a 91 9c ab 65 39 f2 44 e3 e2 ad 36 25 7e fb 31 50 cb 42 c5 67 a2 0e 0d 40 74 77 1f 95 dd aa b2 bf 7a ef 0b d1 2f c0 7b 37 7f c8 53 a8 ba 61 e7 93 f5 e5 dd cf 3c fc df 5e 8d f1 fd ec f3 ef 35 14 4f a0 00 b4 96 29 53 00 7a f6 f4 e3 2f 00 3d 53 b0 a7 d7 0e 07 af ac dd fd 1a 0b 2a 24 f1 d8 54 85 cb 04 74 12 7f a5 4b ae 01 70 0d 1c e4 11 f9 78 a0 ca 3c 2e 39 b3 ca 59 10 4b 9d d6 b4 54 15 50 21 aa 58 22 ef cf a3 b1 08 4b 80 b3 b9 2b eb 37 06 e1 19 ca ea 34 d6 ef 7e 25 fa ea 9d e3 1b 7f 3a 59 f9 0f 27 aa 17 2d 4d 35 38 bf af 5a 4d 6c f0 a7 bf 7b b4 d9 f3 44 8b 17 b3 cf aa a9 03 51 00 ba e1 ed 73 ae 52 00 fa c2 e5 54 0a 40 3f 21 84 07 bd 1f af fc fb f2 ce 73 dd 0b 7f 27 0b 10 e3 be f9 2c 01 3d 4d 22 10 a0 24 25 c4 97 70 f0 62 a8 24 1f eb 85 34 59 d9 ef
                    Data Ascii: ze9D6%~1PBg@twz/{7Sa<^5O)Sz/=S*$TtKpx<.9YKTP!X"K+74~%:Y'-M58ZMl{DQsRT@?!s',=M"$%pb$4Y
                    2025-02-13 23:23:19 UTC8000INData Raw: 5e 3e bd fe ee c7 82 42 e1 48 9b 07 47 6b af 8a f2 91 55 95 1c d2 2e 72 5a 9b 9a ff d2 3e 7c b2 ff e0 63 5a 17 85 e7 c4 57 00 80 96 7c 7c c5 55 00 40 2f 5c 06 00 74 e9 6c 8b f3 00 d0 b9 ec 3d d8 fc 01 d5 76 e8 1c c8 52 8f 4a 67 02 1a 29 2f d3 0c b9 5c 0a bd 68 2e 00 00 7d c5 a4 97 a9 0d 97 2f 85 86 22 80 e4 88 51 1c 27 1b e0 03 92 22 da e7 c5 4a 70 82 08 fc 06 59 ad 88 54 f7 68 04 2a a6 99 86 36 eb 57 37 b2 be 17 2a e9 02 97 a2 d6 f1 ad de de 87 82 52 e9 07 b7 be 11 f8 8e 20 3b b7 f5 fb 9f d1 3d 24 7e 35 be 02 00 b4 40 30 09 00 68 b1 ab 00 80 06 00 f4 2a f6 12 9f ac 7c 39 09 0a 8a 32 1e 6a 05 b4 bf 45 64 8b a8 d0 00 80 5e e2 21 ae 06 80 ce df c3 59 ea f3 cb 3c 40 e2 d8 a0 c5 c7 37 7d 17 09 67 cb 2d a1 5c 30 5f 96 aa 83 37 20 d1 41 bd b1 20 8c 7c a9 22 93
                    Data Ascii: ^>BHGkU.rZ>|cZW||U@/\tl=vRJg)/\h.}/"Q'"JpYTh*6W7*R ;=$~5@0h*|92jEd^!Y<@7}g-\0_7 A |"
                    2025-02-13 23:23:19 UTC8000INData Raw: 71 b8 fe 72 1a 1f c0 03 11 a7 59 f8 e3 34 12 f4 29 71 11 0d 06 00 f4 e2 f4 01 00 ad 68 ee 17 98 00 00 68 00 40 e7 30 99 4a 30 61 e1 06 94 42 4b 6e e0 99 a9 8e 40 3e c6 67 cc a8 44 34 a6 bd 39 2a 74 f9 f8 03 00 d0 ab 9b d2 56 0a 0d 0b 51 35 ae e6 59 2b 1e 6f 80 25 a5 85 87 20 99 96 2a ac 71 c0 0d e6 e2 12 6b 38 c0 b0 de 84 3e d3 b4 dc a4 76 e2 e4 92 2a 59 33 38 56 b6 79 66 3f 87 49 7c 9c b9 7d 37 c7 37 3b 87 ef 0b 77 f3 e0 c9 68 fd 67 4b d3 0c 9e 7f 4c 53 e2 f5 9e 07 09 e8 68 69 0e 1a 00 d0 25 82 6c 00 40 4b 0f 1e 00 d0 62 ec ad c0 9f 30 00 a0 73 6f 40 29 b4 c4 2e 18 3a 0a 07 92 0b ee 51 c1 71 1c 00 80 2e 09 00 9d 7b 8f 97 a5 d0 e4 be 4d 68 1e 5f 37 65 f4 c8 ba 95 a9 48 cc b6 36 c3 84 e9 70 cb 32 90 a2 df fd 75 87 2a 1d 5b 4d 76 cc 41 be f9 2a 8a cf aa 4c
                    Data Ascii: qrY4)qhh@0J0aBKn@>gD49*tVQ5Y+o% *qk8>v*Y38Vyf?I|}77;whgKLShi%l@Kb0so@).:Qq.{Mh_7eH6p2u*[MvA*L
                    2025-02-13 23:23:19 UTC8000INData Raw: c6 23 41 a5 76 55 cf b5 08 8b b3 e5 96 d6 71 12 e4 01 87 c9 23 9d 22 5f 26 02 f7 af be 91 2f 87 a3 61 a5 73 d0 3d ff 04 e8 68 f0 ab 34 3e 54 bd 6a fe 9d 61 bb f0 e0 60 e7 59 9e b5 b1 61 ae 24 2e b9 c7 02 00 ba f8 16 00 40 47 00 80 2e 9d 0b 00 00 74 61 2f 36 00 40 b3 bc 74 bf 9e 52 68 6b f6 66 66 eb c0 10 c1 22 e6 d1 bd 50 59 47 78 c1 00 00 2d c9 8d dc b9 06 94 3e 93 f9 e8 9e 4d 93 ee bd d9 df a3 82 68 66 ff e0 29 e0 e5 0b 73 97 24 0c cc 0e 2f 82 ac e5 3c 29 59 26 e6 9c 16 90 b6 b5 06 69 f4 ff 60 d3 cf e6 ce 93 73 24 e8 ba 5f 7b 33 1d ea a9 45 e9 1a 93 b5 b5 fb 9f 84 1a 89 10 97 09 1e 00 00 5d 7c 0b 00 a0 23 00 40 17 31 19 00 d0 67 f1 b4 40 0b f6 02 40 e7 de a0 ad 14 1a fe 0f a8 82 6c 20 74 a9 e8 18 a5 ed a5 a7 65 c8 30 1a 00 d0 92 1e 97 ab 4a a7 8d d2 78
                    Data Ascii: #AvUq#"_&/as=h4>Tja`Ya$.@G.ta/6@tRhkff"PYGx->Mhf)s$/<)Y&i`s$_{3E]|#@1g@@l te0Jx
                    2025-02-13 23:23:19 UTC8000INData Raw: 36 7c 2c a8 9e 64 82 13 9b 78 01 62 ea 98 03 9e b8 e5 41 00 ba a4 9f 83 00 f4 b2 29 40 00 7a e5 51 5f fa 3b 20 00 cd a6 57 4b a4 b1 9b 00 b4 94 e5 d1 7c 70 18 8e bc 70 b4 93 44 73 9b fb f8 ff b7 0a c2 0f 9a 88 ae 3d a1 e7 df 59 d7 d0 e4 56 b3 1f 5e 70 85 06 01 68 2d 0b ab 62 09 95 54 a1 61 0e b1 0d 32 ee 58 22 f0 a1 e0 9a 65 b1 ee 59 66 d9 84 0e a3 c2 4a 0c e9 3c ec d0 16 c7 2c be 0f f7 51 60 b8 d9 c4 f8 a8 e8 30 99 31 dd 78 16 14 e2 48 54 7d 94 f4 8f 59 bc e7 63 d2 62 18 54 5a 57 aa 3a 38 d1 0a 93 81 59 e0 c9 66 23 10 80 96 19 1d 20 00 0d 02 d0 1c 08 40 cb 95 01 04 a0 09 08 68 f1 5f da 3b 91 f1 4c 3b 7d 67 0f 67 00 d5 f8 d2 dd fe e7 fe a1 ae a1 c9 05 a6 30 17 2d ad de d7 7e d2 28 2f 0f 5d d2 df 5d 20 00 4d 9d 21 22 a4 c8 05 1e 61 70 85 76 08 30 12 c4 b3
                    Data Ascii: 6|,dxbA)@zQ_; WK|ppDs=YV^ph-bTa2X"eYfJ<,Q`01xHT}YcbTZW:8Yf# @h_;L;}gg0-~(/]] M!"apv0
                    2025-02-13 23:23:19 UTC8000INData Raw: d8 a8 82 50 3d 95 92 25 a0 b1 1d bb 8d 2b 5d 25 be 9c 34 4f 06 62 bf 56 ff d1 d6 d0 64 2b 12 3c 66 0c 67 cd 91 3f 0b 86 2d 2f 78 83 13 9b 60 e3 61 5f f0 2a 8f 28 72 02 d0 88 81 fb b3 3c a7 83 64 14 30 d4 11 d0 b8 32 23 10 22 25 1f 73 a4 39 02 21 d2 8f e5 2f ce 41 93 00 b4 bc a9 91 53 22 10 32 25 5b b1 f5 23 10 22 16 11 08 91 45 23 10 62 85 e7 36 c4 d3 2f 2c 69 e6 1e 90 be 74 37 e3 93 ff a1 07 46 5e 39 32 aa 79 5c 90 f5 6a b2 70 76 82 6b d6 76 9d 20 36 29 f4 9d 9a 3b 7c ff 78 d7 ba 0f 1f fe e2 58 f7 0b 33 14 8f b7 eb 8d 5d 0f 85 55 ce 87 84 4b 15 51 27 41 e5 09 e8 e7 df 69 88 ec b0 e8 31 2c 54 cb 3f d5 5d ff fc 8f d6 28 29 84 94 ad 7e f9 80 72 06 02 71 b6 05 d6 65 da b5 af 41 90 90 f6 4e 88 6b 31 e6 17 e4 92 ba 8f c6 b4 e4 37 d0 9b 50 3b 59 ed 3d 68 b5 87
                    Data Ascii: P=%+]%4ObVd+<fg?-/x`a_*(r<d02#"%s9!/AS"2%[#"E#b6/,it7F^92y\jpvkv 6);|xX3]UKQ'Ai1,T?]()~rqeANk17P;Y=h
                    2025-02-13 23:23:19 UTC8000INData Raw: 23 a9 65 72 19 6b 32 57 7f df 6c e1 07 e2 9f bc e0 e3 33 be a2 2f b4 77 66 df 69 6e f3 84 6a 91 f8 bb c5 b9 e9 f6 4e 7f fb 3b fe 73 27 62 dd 2f cc 94 ca 25 8b 9f ee 3d 18 d6 43 82 63 09 2d ad 3e 82 46 c0 9c 80 a8 8e bc 2b 52 ca 53 ed e4 68 68 72 ef fb 76 ed 3d 07 6b fa 4e cf ff f0 f5 f8 40 6f 82 c5 e9 5c 71 0f e3 d4 43 bf 34 ee dd bf ae ff 7c bc bf 2f 46 d3 a9 36 05 1e 7d fa 63 f6 aa ef b6 3b eb fb cf cf f4 bc 79 1d 8e 6d 76 c4 ed 0f d5 3e f5 e7 57 19 ec 34 16 47 76 64 07 a5 70 ff 5b c7 c6 55 a5 cf 4b 6d 6c 6c f5 e7 05 70 1e dc fa 8b a1 c1 f9 c2 09 26 ff fe cc 94 85 88 39 6c ff 1d 9d a6 aa 03 74 5b 03 05 5b ab 70 28 1d 10 41 0c da 5c b8 52 a1 40 0a 42 11 56 10 dc 36 d7 df e0 74 d6 df e0 a8 05 a0 b5 e6 0f fa 1b c5 06 d1 6e 07 8e 40 00 9a 63 63 8a 95 fc 00
                    Data Ascii: #erk2Wl3/wfinjN;s'b/%=Cc->F+RShhrv=kN@o\qC4|/F6}c;ymv>W4Gvdp[UKmllp&9lt[[p(A\R@BV6tn@cc


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.457674104.18.11.2074433084C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-02-13 23:23:20 UTC385OUTGET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1
                    Host: stackpath.bootstrapcdn.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-02-13 23:23:20 UTC967INHTTP/1.1 200 OK
                    Date: Thu, 13 Feb 2025 23:23:20 GMT
                    Content-Type: application/javascript; charset=utf-8
                    Transfer-Encoding: chunked
                    Connection: close
                    CDN-PullZone: 252412
                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                    CDN-RequestCountryCode: US
                    Vary: Accept-Encoding
                    Access-Control-Allow-Origin: *
                    Cache-Control: public, max-age=31919000
                    ETag: W/"02d223393e00c273efdcb1ade8f4f8b1"
                    Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                    CDN-ProxyVer: 1.07
                    CDN-RequestPullSuccess: True
                    CDN-RequestPullCode: 200
                    CDN-CachedAt: 12/15/2024 14:03:42
                    CDN-EdgeStorageId: 1236
                    timing-allow-origin: *
                    cross-origin-resource-policy: cross-origin
                    X-Content-Type-Options: nosniff
                    CDN-Status: 200
                    CDN-RequestTime: 0
                    CDN-RequestId: c7d60c73de883c2c6db07ae1bfdc8432
                    CDN-Cache: HIT
                    CF-Cache-Status: HIT
                    Age: 1770963
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Server: cloudflare
                    CF-RAY: 911890ca98550c88-EWR
                    alt-svc: h3=":443"; ma=86400
                    2025-02-13 23:23:20 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                    Data Ascii: 7bec/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                    2025-02-13 23:23:20 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66
                    Data Ascii: ine(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.conf
                    2025-02-13 23:23:20 UTC1369INData Raw: 6f 61 74 28 69 29 3b 72 65 74 75 72 6e 20 6f 7c 7c 73 3f 28 6e 3d 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 31 65 33 2a 28 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 69 29 29 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 74 72 61 6e 73 69
                    Data Ascii: oat(i);return o||s?(n=n.split(",")[0],i=i.split(",")[0],1e3*(parseFloat(n)+parseFloat(i))):0},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(t){e(t).trigger("transitionend")},supportsTransitionEnd:function(){return Boolean("transi
                    2025-02-13 23:23:20 UTC1369INData Raw: 2e 73 70 65 63 69 61 6c 5b 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 5d 3d 7b 62 69 6e 64 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6c 3d 22 61 6c 65 72 74 22 2c 63 3d 65 2e 66 6e 5b 6c 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e 70 72 6f 74
                    Data Ascii: .special[a.TRANSITION_END]={bindType:"transitionend",delegateType:"transitionend",handle:function(t){if(e(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}};var l="alert",c=e.fn[l],h=function(){function t(t){this._element=t}var n=t.prot
                    2025-02-13 23:23:20 UTC1369INData Raw: 2e 32 22 7d 7d 5d 29 2c 74 7d 28 29 3b 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 68 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 68 29 29 2c 65 2e 66 6e 5b 6c 5d 3d 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 6c 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 68 2c 65 2e 66 6e 5b 6c 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 66 6e 5b 6c 5d 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 75 3d 65 2e 66 6e 2e 62 75 74 74 6f 6e 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63
                    Data Ascii: .2"}}]),t}();e(document).on("click.bs.alert.data-api",'[data-dismiss="alert"]',h._handleDismiss(new h)),e.fn[l]=h._jQueryInterface,e.fn[l].Constructor=h,e.fn[l].noConflict=function(){return e.fn[l]=c,h._jQueryInterface};var u=e.fn.button,d=function(){func
                    2025-02-13 23:23:20 UTC1369INData Raw: 74 29 7b 76 61 72 20 6e 3d 74 2e 74 61 72 67 65 74 2c 69 3d 6e 3b 69 66 28 65 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 22 62 74 6e 22 29 7c 7c 28 6e 3d 65 28 6e 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 29 2c 21 6e 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 69 66 28 6f 26 26 28 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6f 2e 63 6c
                    Data Ascii: t){var n=t.target,i=n;if(e(n).hasClass("btn")||(n=e(n).closest(".btn")[0]),!n||n.hasAttribute("disabled")||n.classList.contains("disabled"))t.preventDefault();else{var o=n.querySelector('input:not([type="hidden"])');if(o&&(o.hasAttribute("disabled")||o.cl
                    2025-02-13 23:23:20 UTC1369INData Raw: 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 76 3d 7b 54 4f 55 43 48 3a 22 74 6f 75 63 68 22 2c 50 45 4e 3a 22 70 65 6e 22 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d
                    Data Ascii: :"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},v={TOUCH:"touch",PEN:"pen"},b=function(){function t(t,e){this._items=null,this._interval=null,this._activeElement=null,this._isPaused=
                    2025-02-13 23:23:20 UTC1369INData Raw: 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 28 74 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 65 28
                    Data Ascii: sible:this.next).bind(this),this._config.interval))},n.to=function(t){var n=this;this._activeElement=this._element.querySelector(".active.carousel-item");var i=this._getItemIndex(this._activeElement);if(!(t>this._items.length-1||t<0))if(this._isSliding)e(
                    2025-02-13 23:23:20 UTC1369INData Raw: 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3f 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 3a 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 28 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 74 2e 74 6f 75 63
                    Data Ascii: ){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]?t.touchStartX=e.originalEvent.clientX:t._pointerEvent||(t.touchStartX=e.originalEvent.touches[0].clientX)},i=function(e){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]&&(t.touc
                    2025-02-13 23:23:20 UTC1369INData Raw: 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 29 3a 5b 5d 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 74 29 7d 2c 6e 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 22 70 72 65 76 22 3d 3d 3d 74 2c 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 73 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74
                    Data Ascii: temIndex=function(t){return this._items=t&&t.parentNode?[].slice.call(t.parentNode.querySelectorAll(".carousel-item")):[],this._items.indexOf(t)},n._getItemByDirection=function(t,e){var n="next"===t,i="prev"===t,o=this._getItemIndex(e),s=this._items.lengt


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.457677191.96.151.44433084C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-02-13 23:23:20 UTC618OUTGET /favicon.ico HTTP/1.1
                    Host: careinternacional.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://careinternacional.com/.well-known/en/ahab/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-02-13 23:23:20 UTC206INHTTP/1.1 200 OK
                    Date: Thu, 13 Feb 2025 23:23:20 GMT
                    Server: Apache
                    Last-Modified: Sun, 02 Feb 2025 08:59:05 GMT
                    Accept-Ranges: bytes
                    Content-Length: 1225
                    Connection: close
                    Content-Type: text/html
                    2025-02-13 23:23:20 UTC1225INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 20 64 61 74 61 2d 63 61 70 6f 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6f 62 73 65 72 76 61 62 6c 65 2f 5f 6e 75 78 74 2f 65 6e 74 72 79 2e 44 5f 59 62 35 79 51 6a 2e 63 73 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72
                    Data Ascii: <!DOCTYPE html><html data-capo=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/observable/_nuxt/entry.D_Yb5yQj.css" crossorigin><link rel="modulepreload" as="script" crossor


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.457678191.96.151.44433084C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-02-13 23:23:20 UTC374OUTGET /.well-known/en/ahab/image.jpg HTTP/1.1
                    Host: careinternacional.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-02-13 23:23:20 UTC209INHTTP/1.1 200 OK
                    Date: Thu, 13 Feb 2025 23:23:20 GMT
                    Server: Apache
                    Last-Modified: Wed, 12 Feb 2025 21:07:33 GMT
                    Accept-Ranges: bytes
                    Content-Length: 137380
                    Connection: close
                    Content-Type: image/jpeg
                    2025-02-13 23:23:20 UTC7983INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 81 00 00 04 46 08 02 00 00 00 b9 5b 51 9b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 18 46 49 44 41 54 78 da ec bd e9 73 24 d7 75 e8 59 37 2b ab 80 c6 5e 40 a3 9b a4 16 cb db d3 4e 4a 22 b5 8f 2c d9 72 c4 9b 99 98 98 f7 65 e6 d3 44 cc 3f 39 f3 e1 79 e4 67 bf 27 6a b1 44 b6 16 52 22 b5 d8 96 45 89 14 c9 66 37 96 c2 56 4b e6 19 00 dd 64 37 1a 05 54 2e 77 bf bf 5f 74 30 a4 ca ca bb 9c e5 e6 3d a7 2e 4e aa bf ed 1c 74 00 00 00 00 00 7c 46 95 d3 de 7e d9 3d ba e6 2b f2 c1 7f 3a d7 7e 4b b5 1f cd d5 bd a8 ca c3 68 d0 8b aa 3b be 3a c3 50 8d c7 d9 72 a6 ed be a0 ae fc 82 b4 1c a4 6a 3b 48 b9 ea aa 32 23 46 75 cd 0d 5a 0c b2 ea ed 0b
                    Data Ascii: PNGIHDRF[QtEXtSoftwareAdobe ImageReadyqe<FIDATxs$uY7+^@NJ",reD?9yg'jDR"Ef7VKd7T.w_t0=.Nt|F~=+:~Kh;:Prj;H2#FuZ
                    2025-02-13 23:23:20 UTC8000INData Raw: 07 8a 96 cf 25 e2 1f a2 54 9b 46 c4 8f 39 d4 6f be 8d e3 ab 36 53 91 e0 5d ca 54 3e 38 be 27 be a6 17 21 6a c8 0b 8b 37 f3 6a d2 fe 07 ff 7f e1 f8 e9 a5 fd ff 14 f4 a3 ea 68 fd b5 69 6f bf a5 9c c9 41 03 00 00 40 92 31 7f 36 2e f2 23 ff 63 07 92 3d 88 4d 27 2a 36 9d 4a 02 02 c9 47 9b e1 f8 83 5c dd 9d 34 1a a0 e8 54 13 95 46 aa 4a 5e bc b4 2e 1e 4c 51 ce 50 da 7d e8 9b fc 25 6e 93 93 74 3d a2 ed 68 37 de 0d bb 0a 47 d9 1d ed de fe 6e 7b 01 92 83 06 00 00 80 e4 e2 c0 32 3f 2a b3 b1 c1 1e 22 c8 74 90 ac b9 56 38 d5 62 11 92 33 88 a2 2d f9 64 2d 2b 16 59 43 34 59 55 93 82 1b e2 ad b5 b3 4a b3 b2 b5 18 83 98 1d 80 cc b2 55 89 4b 05 61 26 b5 15 ee e9 60 18 ab f7 9f ef 4e 56 83 96 e6 c1 e0 67 65 36 6a 2f 62 72 d0 00 00 00 90 52 bc 78 56 7f e3 f0 f4 bf 88 82 98
                    Data Ascii: %TF9o6S]T>8'!j7jhioA@16.#c=M'*6JG\4TFJ^.LQP}%nt=h7Gn{2?*"tV8b3-d-+YC4YUJUKa&`NVge6j/brRxV
                    2025-02-13 23:23:20 UTC8000INData Raw: bd 03 7a f3 72 54 08 e1 99 55 c5 90 24 c0 d9 89 0b 01 ea 69 6d fd ee d7 55 74 19 92 e1 d6 4b 4d ce 20 d7 28 65 6e e3 ac 34 39 68 98 cf a3 ec 73 a7 63 f2 f8 73 87 02 d0 0d 66 2d d9 f8 70 f0 0a 47 a1 01 60 ce 4a 93 4d e6 15 50 0a 79 8b 0f 5e 04 db 00 c1 93 15 8b dd c9 5a 68 f1 7f 52 6e 2e 0c cc 0f 8d 4b 98 26 22 f1 7a 01 af 9d f0 c7 6e 45 77 f7 92 b8 f0 eb de b9 78 f8 d1 85 c3 8f 46 66 bb 27 2b bf 1b dd 78 33 82 89 90 83 86 eb 38 5e fd ed ce d3 ff f4 30 fb dc 21 01 3d fb aa e5 fa 1b 97 bb 3e 1c bc ca 51 68 00 b8 86 b2 3b 12 35 45 0e 90 6a 34 e8 31 64 ff 3d a3 37 da c2 4a a3 5b 19 a4 be 4b 6a 4c e7 61 3f d7 68 45 62 b4 b7 7a dd a5 6c 1f 62 ff 09 a8 ac df 18 c4 be 48 c5 31 8d 87 64 65 7f f5 de 17 e3 f3 97 dd ed ef d9 5b 5a 1b 9c df 57 55 8d 81 1c 34 cc 66 b4
                    Data Ascii: zrTU$imUtKM (en49hscsf-pG`JMPy^ZhRn.K&"znEwxFf'+x38^0!=>Qh;5Ej41d=7J[KjLa?hEbzlbH1de[ZWU4f
                    2025-02-13 23:23:20 UTC8000INData Raw: f7 d1 ea 7a 91 9c ab 65 39 f2 44 e3 e2 ad 36 25 7e fb 31 50 cb 42 c5 67 a2 0e 0d 40 74 77 1f 95 dd aa b2 bf 7a ef 0b d1 2f c0 7b 37 7f c8 53 a8 ba 61 e7 93 f5 e5 dd cf 3c fc df 5e 8d f1 fd ec f3 ef 35 14 4f a0 00 b4 96 29 53 00 7a f6 f4 e3 2f 00 3d 53 b0 a7 d7 0e 07 af ac dd fd 1a 0b 2a 24 f1 d8 54 85 cb 04 74 12 7f a5 4b ae 01 70 0d 1c e4 11 f9 78 a0 ca 3c 2e 39 b3 ca 59 10 4b 9d d6 b4 54 15 50 21 aa 58 22 ef cf a3 b1 08 4b 80 b3 b9 2b eb 37 06 e1 19 ca ea 34 d6 ef 7e 25 fa ea 9d e3 1b 7f 3a 59 f9 0f 27 aa 17 2d 4d 35 38 bf af 5a 4d 6c f0 a7 bf 7b b4 d9 f3 44 8b 17 b3 cf aa a9 03 51 00 ba e1 ed 73 ae 52 00 fa c2 e5 54 0a 40 3f 21 84 07 bd 1f af fc fb f2 ce 73 dd 0b 7f 27 0b 10 e3 be f9 2c 01 3d 4d 22 10 a0 24 25 c4 97 70 f0 62 a8 24 1f eb 85 34 59 d9 ef
                    Data Ascii: ze9D6%~1PBg@twz/{7Sa<^5O)Sz/=S*$TtKpx<.9YKTP!X"K+74~%:Y'-M58ZMl{DQsRT@?!s',=M"$%pb$4Y
                    2025-02-13 23:23:20 UTC8000INData Raw: 5e 3e bd fe ee c7 82 42 e1 48 9b 07 47 6b af 8a f2 91 55 95 1c d2 2e 72 5a 9b 9a ff d2 3e 7c b2 ff e0 63 5a 17 85 e7 c4 57 00 80 96 7c 7c c5 55 00 40 2f 5c 06 00 74 e9 6c 8b f3 00 d0 b9 ec 3d d8 fc 01 d5 76 e8 1c c8 52 8f 4a 67 02 1a 29 2f d3 0c b9 5c 0a bd 68 2e 00 00 7d c5 a4 97 a9 0d 97 2f 85 86 22 80 e4 88 51 1c 27 1b e0 03 92 22 da e7 c5 4a 70 82 08 fc 06 59 ad 88 54 f7 68 04 2a a6 99 86 36 eb 57 37 b2 be 17 2a e9 02 97 a2 d6 f1 ad de de 87 82 52 e9 07 b7 be 11 f8 8e 20 3b b7 f5 fb 9f d1 3d 24 7e 35 be 02 00 b4 40 30 09 00 68 b1 ab 00 80 06 00 f4 2a f6 12 9f ac 7c 39 09 0a 8a 32 1e 6a 05 b4 bf 45 64 8b a8 d0 00 80 5e e2 21 ae 06 80 ce df c3 59 ea f3 cb 3c 40 e2 d8 a0 c5 c7 37 7d 17 09 67 cb 2d a1 5c 30 5f 96 aa 83 37 20 d1 41 bd b1 20 8c 7c a9 22 93
                    Data Ascii: ^>BHGkU.rZ>|cZW||U@/\tl=vRJg)/\h.}/"Q'"JpYTh*6W7*R ;=$~5@0h*|92jEd^!Y<@7}g-\0_7 A |"
                    2025-02-13 23:23:20 UTC8000INData Raw: 71 b8 fe 72 1a 1f c0 03 11 a7 59 f8 e3 34 12 f4 29 71 11 0d 06 00 f4 e2 f4 01 00 ad 68 ee 17 98 00 00 68 00 40 e7 30 99 4a 30 61 e1 06 94 42 4b 6e e0 99 a9 8e 40 3e c6 67 cc a8 44 34 a6 bd 39 2a 74 f9 f8 03 00 d0 ab 9b d2 56 0a 0d 0b 51 35 ae e6 59 2b 1e 6f 80 25 a5 85 87 20 99 96 2a ac 71 c0 0d e6 e2 12 6b 38 c0 b0 de 84 3e d3 b4 dc a4 76 e2 e4 92 2a 59 33 38 56 b6 79 66 3f 87 49 7c 9c b9 7d 37 c7 37 3b 87 ef 0b 77 f3 e0 c9 68 fd 67 4b d3 0c 9e 7f 4c 53 e2 f5 9e 07 09 e8 68 69 0e 1a 00 d0 25 82 6c 00 40 4b 0f 1e 00 d0 62 ec ad c0 9f 30 00 a0 73 6f 40 29 b4 c4 2e 18 3a 0a 07 92 0b ee 51 c1 71 1c 00 80 2e 09 00 9d 7b 8f 97 a5 d0 e4 be 4d 68 1e 5f 37 65 f4 c8 ba 95 a9 48 cc b6 36 c3 84 e9 70 cb 32 90 a2 df fd 75 87 2a 1d 5b 4d 76 cc 41 be f9 2a 8a cf aa 4c
                    Data Ascii: qrY4)qhh@0J0aBKn@>gD49*tVQ5Y+o% *qk8>v*Y38Vyf?I|}77;whgKLShi%l@Kb0so@).:Qq.{Mh_7eH6p2u*[MvA*L
                    2025-02-13 23:23:20 UTC8000INData Raw: c6 23 41 a5 76 55 cf b5 08 8b b3 e5 96 d6 71 12 e4 01 87 c9 23 9d 22 5f 26 02 f7 af be 91 2f 87 a3 61 a5 73 d0 3d ff 04 e8 68 f0 ab 34 3e 54 bd 6a fe 9d 61 bb f0 e0 60 e7 59 9e b5 b1 61 ae 24 2e b9 c7 02 00 ba f8 16 00 40 47 00 80 2e 9d 0b 00 00 74 61 2f 36 00 40 b3 bc 74 bf 9e 52 68 6b f6 66 66 eb c0 10 c1 22 e6 d1 bd 50 59 47 78 c1 00 00 2d c9 8d dc b9 06 94 3e 93 f9 e8 9e 4d 93 ee bd d9 df a3 82 68 66 ff e0 29 e0 e5 0b 73 97 24 0c cc 0e 2f 82 ac e5 3c 29 59 26 e6 9c 16 90 b6 b5 06 69 f4 ff 60 d3 cf e6 ce 93 73 24 e8 ba 5f 7b 33 1d ea a9 45 e9 1a 93 b5 b5 fb 9f 84 1a 89 10 97 09 1e 00 00 5d 7c 0b 00 a0 23 00 40 17 31 19 00 d0 67 f1 b4 40 0b f6 02 40 e7 de a0 ad 14 1a fe 0f a8 82 6c 20 74 a9 e8 18 a5 ed a5 a7 65 c8 30 1a 00 d0 92 1e 97 ab 4a a7 8d d2 78
                    Data Ascii: #AvUq#"_&/as=h4>Tja`Ya$.@G.ta/6@tRhkff"PYGx->Mhf)s$/<)Y&i`s$_{3E]|#@1g@@l te0Jx
                    2025-02-13 23:23:20 UTC8000INData Raw: 36 7c 2c a8 9e 64 82 13 9b 78 01 62 ea 98 03 9e b8 e5 41 00 ba a4 9f 83 00 f4 b2 29 40 00 7a e5 51 5f fa 3b 20 00 cd a6 57 4b a4 b1 9b 00 b4 94 e5 d1 7c 70 18 8e bc 70 b4 93 44 73 9b fb f8 ff b7 0a c2 0f 9a 88 ae 3d a1 e7 df 59 d7 d0 e4 56 b3 1f 5e 70 85 06 01 68 2d 0b ab 62 09 95 54 a1 61 0e b1 0d 32 ee 58 22 f0 a1 e0 9a 65 b1 ee 59 66 d9 84 0e a3 c2 4a 0c e9 3c ec d0 16 c7 2c be 0f f7 51 60 b8 d9 c4 f8 a8 e8 30 99 31 dd 78 16 14 e2 48 54 7d 94 f4 8f 59 bc e7 63 d2 62 18 54 5a 57 aa 3a 38 d1 0a 93 81 59 e0 c9 66 23 10 80 96 19 1d 20 00 0d 02 d0 1c 08 40 cb 95 01 04 a0 09 08 68 f1 5f da 3b 91 f1 4c 3b 7d 67 0f 67 00 d5 f8 d2 dd fe e7 fe a1 ae a1 c9 05 a6 30 17 2d ad de d7 7e d2 28 2f 0f 5d d2 df 5d 20 00 4d 9d 21 22 a4 c8 05 1e 61 70 85 76 08 30 12 c4 b3
                    Data Ascii: 6|,dxbA)@zQ_; WK|ppDs=YV^ph-bTa2X"eYfJ<,Q`01xHT}YcbTZW:8Yf# @h_;L;}gg0-~(/]] M!"apv0
                    2025-02-13 23:23:20 UTC8000INData Raw: d8 a8 82 50 3d 95 92 25 a0 b1 1d bb 8d 2b 5d 25 be 9c 34 4f 06 62 bf 56 ff d1 d6 d0 64 2b 12 3c 66 0c 67 cd 91 3f 0b 86 2d 2f 78 83 13 9b 60 e3 61 5f f0 2a 8f 28 72 02 d0 88 81 fb b3 3c a7 83 64 14 30 d4 11 d0 b8 32 23 10 22 25 1f 73 a4 39 02 21 d2 8f e5 2f ce 41 93 00 b4 bc a9 91 53 22 10 32 25 5b b1 f5 23 10 22 16 11 08 91 45 23 10 62 85 e7 36 c4 d3 2f 2c 69 e6 1e 90 be 74 37 e3 93 ff a1 07 46 5e 39 32 aa 79 5c 90 f5 6a b2 70 76 82 6b d6 76 9d 20 36 29 f4 9d 9a 3b 7c ff 78 d7 ba 0f 1f fe e2 58 f7 0b 33 14 8f b7 eb 8d 5d 0f 85 55 ce 87 84 4b 15 51 27 41 e5 09 e8 e7 df 69 88 ec b0 e8 31 2c 54 cb 3f d5 5d ff fc 8f d6 28 29 84 94 ad 7e f9 80 72 06 02 71 b6 05 d6 65 da b5 af 41 90 90 f6 4e 88 6b 31 e6 17 e4 92 ba 8f c6 b4 e4 37 d0 9b 50 3b 59 ed 3d 68 b5 87
                    Data Ascii: P=%+]%4ObVd+<fg?-/x`a_*(r<d02#"%s9!/AS"2%[#"E#b6/,it7F^92y\jpvkv 6);|xX3]UKQ'Ai1,T?]()~rqeANk17P;Y=h
                    2025-02-13 23:23:20 UTC8000INData Raw: 23 a9 65 72 19 6b 32 57 7f df 6c e1 07 e2 9f bc e0 e3 33 be a2 2f b4 77 66 df 69 6e f3 84 6a 91 f8 bb c5 b9 e9 f6 4e 7f fb 3b fe 73 27 62 dd 2f cc 94 ca 25 8b 9f ee 3d 18 d6 43 82 63 09 2d ad 3e 82 46 c0 9c 80 a8 8e bc 2b 52 ca 53 ed e4 68 68 72 ef fb 76 ed 3d 07 6b fa 4e cf ff f0 f5 f8 40 6f 82 c5 e9 5c 71 0f e3 d4 43 bf 34 ee dd bf ae ff 7c bc bf 2f 46 d3 a9 36 05 1e 7d fa 63 f6 aa ef b6 3b eb fb cf cf f4 bc 79 1d 8e 6d 76 c4 ed 0f d5 3e f5 e7 57 19 ec 34 16 47 76 64 07 a5 70 ff 5b c7 c6 55 a5 cf 4b 6d 6c 6c f5 e7 05 70 1e dc fa 8b a1 c1 f9 c2 09 26 ff fe cc 94 85 88 39 6c ff 1d 9d a6 aa 03 74 5b 03 05 5b ab 70 28 1d 10 41 0c da 5c b8 52 a1 40 0a 42 11 56 10 dc 36 d7 df e0 74 d6 df e0 a8 05 a0 b5 e6 0f fa 1b c5 06 d1 6e 07 8e 40 00 9a 63 63 8a 95 fc 00
                    Data Ascii: #erk2Wl3/wfinjN;s'b/%=Cc->F+RShhrv=kN@o\qC4|/F6}c;ymv>W4Gvdp[UKmllp&9lt[[p(A\R@BV6tn@cc


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.457683191.96.151.44433084C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-02-13 23:23:21 UTC356OUTGET /favicon.ico HTTP/1.1
                    Host: careinternacional.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-02-13 23:23:21 UTC206INHTTP/1.1 200 OK
                    Date: Thu, 13 Feb 2025 23:23:21 GMT
                    Server: Apache
                    Last-Modified: Sun, 02 Feb 2025 08:59:05 GMT
                    Accept-Ranges: bytes
                    Content-Length: 1225
                    Connection: close
                    Content-Type: text/html
                    2025-02-13 23:23:21 UTC1225INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 20 64 61 74 61 2d 63 61 70 6f 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6f 62 73 65 72 76 61 62 6c 65 2f 5f 6e 75 78 74 2f 65 6e 74 72 79 2e 44 5f 59 62 35 79 51 6a 2e 63 73 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72
                    Data Ascii: <!DOCTYPE html><html data-capo=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/observable/_nuxt/entry.D_Yb5yQj.css" crossorigin><link rel="modulepreload" as="script" crossor


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:18:23:06
                    Start date:13/02/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:18:23:09
                    Start date:13/02/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1976,i,7386419614726432316,2982452616385777405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:18:23:16
                    Start date:13/02/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://careinternacional.com/.well-known/en/ahab/"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly