Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ATT97576.html

Overview

General Information

Sample name:ATT97576.html
Analysis ID:1665807
MD5:ea051e54730cf55e5d249b0b9a1b1331
SHA1:dabf8b6136a913ca606b52df055ab33fbf582af2
SHA256:fd5ee72f9f9812216f34c77775cde19653fa305f7beb17025597f88a5b798ebb
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Found malware configuration
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1920,i,10021694767062057168,13490331872174097278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2152 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT97576.html" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
{"otherweburl": "", "websitenames": "[\"godaddy\", \"okta\"]", "bes": "[\"Apple.com\",\"Netflix.com\"]", "pes": "[\"https:\\/\\/t.me\\/\",\"https:\\/\\/t.com\\/\",\"t.me\\/\",\"https:\\/\\/t.me.com\\/\",\"t.me.com\\/\",\"t.me@\",\"https:\\/\\/t.me@\",\"https:\\/\\/t.me\",\"https:\\/\\/t.com\",\"t.me\",\"https:\\/\\/t.me.com\",\"t.me.com\",\"t.me\\/@\",\"https:\\/\\/t.me\\/@\",\"https:\\/\\/t.me@\\/\",\"t.me@\\/\",\"https:\\/\\/www.telegram.me\\/\",\"https:\\/\\/www.telegram.me\"]", "capnum": "1", "appnum": "1", "pvn": "0", "view": "", "pagelinkval": "DZxNg", "emailcheck": "rebecca.karpinos@junklessfoods.com", "webname": "rtrim(/web8/, '/')", "urlo": "/wbRRf3Gdt4CBPMHHh4XvwGxkAjGHmnKFl474obsCSMpgmoHivr6f"}
SourceRuleDescriptionAuthorStrings
dropped/chromecache_84JoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
    SourceRuleDescriptionAuthorStrings
    2.14..script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
      2.14..script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
        1.4.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
          1.4.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
            1.8.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
              Click to see the 25 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 2.19.d.script.csvMalware Configuration Extractor: Tycoon2FA {"otherweburl": "", "websitenames": "[\"godaddy\", \"okta\"]", "bes": "[\"Apple.com\",\"Netflix.com\"]", "pes": "[\"https:\\/\\/t.me\\/\",\"https:\\/\\/t.com\\/\",\"t.me\\/\",\"https:\\/\\/t.me.com\\/\",\"t.me.com\\/\",\"t.me@\",\"https:\\/\\/t.me@\",\"https:\\/\\/t.me\",\"https:\\/\\/t.com\",\"t.me\",\"https:\\/\\/t.me.com\",\"t.me.com\",\"t.me\\/@\",\"https:\\/\\/t.me\\/@\",\"https:\\/\\/t.me@\\/\",\"t.me@\\/\",\"https:\\/\\/www.telegram.me\\/\",\"https:\\/\\/www.telegram.me\"]", "capnum": "1", "appnum": "1", "pvn": "0", "view": "", "pagelinkval": "DZxNg", "emailcheck": "rebecca.karpinos@junklessfoods.com", "webname": "rtrim(/web8/, '/')", "urlo": "/wbRRf3Gdt4CBPMHHh4XvwGxkAjGHmnKFl474obsCSMpgmoHivr6f"}

              Phishing

              barindex
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'mkn.salieibs.es' does not match the legitimate domain 'microsoft.com'., The domain 'salieibs.es' is not associated with Microsoft and appears unrelated., The use of a subdomain 'mkn' and the main domain 'salieibs.es' is suspicious and not typical for Microsoft., The domain extension '.es' is not commonly used by Microsoft for their main services., The email domain 'junklessfoods.com' does not match the brand 'Microsoft', which is unusual for a legitimate Microsoft page. DOM: 2.3.pages.csv
              Source: Yara matchFile source: 2.5.pages.csv, type: HTML
              Source: Yara matchFile source: 2.4.pages.csv, type: HTML
              Source: Yara matchFile source: 2.3.pages.csv, type: HTML
              Source: Yara matchFile source: 2.6.pages.csv, type: HTML
              Source: Yara matchFile source: 1.2.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.0.pages.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.6..script.csv, type: HTML
              Source: Yara matchFile source: 1.2.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.20..script.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.0.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_84, type: DROPPED
              Source: Yara matchFile source: 2.19.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.14..script.csv, type: HTML
              Source: Yara matchFile source: 1.4.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.8.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.12.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.7.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.15..script.csv, type: HTML
              Source: Yara matchFile source: 2.4.pages.csv, type: HTML
              Source: Yara matchFile source: 2.5.pages.csv, type: HTML
              Source: Yara matchFile source: 2.3.pages.csv, type: HTML
              Source: Yara matchFile source: 2.6.pages.csv, type: HTML
              Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/ATT97576.html... This script demonstrates high-risk behaviors, including dynamic code execution through the use of `eval()` and data exfiltration by sending user data to an external domain. The script also uses obfuscated code, which further increases the risk. Overall, this script exhibits clear signs of malicious intent and should be considered a high-risk security threat.
              Source: 1.9..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mkn.salieibs.es/ReatING/... This script exhibits several high-risk behaviors, including dynamic code execution through the use of `atob()` and string manipulation to create a potentially malicious payload. The obfuscated nature of the code and the lack of transparency around the data being transmitted make this script highly suspicious and likely malicious.
              Source: 2.14..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOH... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and aggressive DOM manipulation. It checks for the presence of web automation tools, redirects to a blank page, and intercepts various keyboard and mouse events to prevent common debugging and security-related actions. Additionally, it includes a timer-based debugger trap and forces the clipboard to contain a custom string, all of which are highly suspicious behaviors indicative of malicious intent.
              Source: 1.6..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mkn.salieibs.es/ReatING/... This script demonstrates high-risk behaviors, including dynamic code execution through the use of a Proxy object that evaluates decoded strings. The obfuscated nature of the code and the potential for remote code execution make this a high-risk script.
              Source: 1.11..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mkn.salieibs.es/ReatING/... This script demonstrates several high-risk behaviors, including dynamic code execution, potential data exfiltration, and suspicious redirection. The use of the `Function` constructor to execute a base64-encoded string, along with the presence of obfuscated code and a redirect to an external domain, indicates a high likelihood of malicious intent. Additionally, the script attempts to detect and bypass common security measures, such as webdriver detection and context menu prevention, further increasing the risk score.
              Source: 1.3..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mkn.salieibs.es/ReatING/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be attempting to execute malicious code on the user's device, which poses a significant security risk. Additionally, the script is interacting with an untrusted domain, further increasing the likelihood of malicious intent. Overall, this script should be considered a high-risk threat and should be blocked or removed from the website.
              Source: 2.20..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mkn.salieibs.es/34S5KJ5gNQ1500ixKRZlIYBvKl... This script demonstrates highly suspicious and malicious behavior. It uses the `eval()` function to execute dynamic code, which poses a significant security risk. The script also appears to be heavily obfuscated, making it difficult to analyze and understand its true purpose. Overall, this script should be considered a high-risk threat and should not be executed under any circumstances.
              Source: 2.15..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOH... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It attempts to detect the presence of web automation tools and redirects the user to a blank page, which is a common tactic used by malicious scripts. Additionally, the script includes functionality to intercept and block certain keyboard shortcuts and right-click functionality, which is a strong indicator of malicious intent. The script also includes a setInterval loop that appears to be checking for a specific time threshold before redirecting the user to an external domain (Amazon.com), which is highly suspicious. Overall, this script demonstrates a clear pattern of malicious behavior and should be considered a high-risk threat.
              Source: ATT97576.htmlHTTP Parser: Low number of body elements: 0
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: Number of links: 0
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: ATT97576.htmlHTTP Parser: Base64 decoded: rebecca.karpinos@junklessfoods.com
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: Title: Securely Access Profile does not match URL
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "dzxng";var emailcheck = "rebecca.karpinos@junklessfoods.com";var webname = "rtrim(/web8/, '/')";var urlo = "/wbrrf3gdt4cbpmhhh4xvwgxkajghmnkfl474obscsmpgmohivr6f";var gdf = "/ghezeikxrqlti6sw5bi0kzrbmbawxpisceup3jdgbd6bxab120";var odf = "/ijsuoammjzxnxwbhxzvxkzuvzzvhodyooqbcojbrrvab648";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "https://href.li/?https://outlook.office365.com/encryption/errorpage.aspx?src=3&amp;code=11";var useragent = naviga...
              Source: https://mkn.salieibs.es/ReatING/HTTP Parser: function rkihliyady(){window.location.replace('https://google.com');var jlsdxcmoxd = document.currentscript;jlsdxcmoxd.parentnode.removechild(jlsdxcmoxd);}var hypxlqvode = "i";var jasdpdxiiv = "c";var pfgrpgtvhj = window.location.hash.substr(1);if (pfgrpgtvhj) {pfgrpgtvhj = pfgrpgtvhj.split('#').pop();}if (!pfgrpgtvhj) { const urlparams = new urlsearchparams(window.location.search); if (window.location.href.includes('%23')) { pfgrpgtvhj = window.location.href.split('%23').pop(); } if (window.location.href.includes('?')) { pfgrpgtvhj = window.location.href.split('?').pop(); hypxlqvode = ""; jasdpdxiiv = ""; } if (window.location.href.includes('*')) { pfgrpgtvhj = window.location.href.split('*').pop().replace(/%7b/g, '').replace(/%7d/g, ''); if (bpzhjbasly(pfgrpgtvhj)) { hypxlqvode = "wq"; jasdpdxiiv = ""; pfgrpgtvhj = pfgrpgtvhj; } else { hypxlqvode = ""; jasdpdxiiv = ""; ...
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: <input type="password" .../> found
              Source: ATT97576.htmlHTTP Parser: No favicon
              Source: https://mkn.salieibs.es/ReatING/#cmViZWNjYS5rYXJwaW5vc0BqdW5rbGVzc2Zvb2RzLmNvbQ==HTTP Parser: No favicon
              Source: https://mkn.salieibs.es/ReatING/#cmViZWNjYS5rYXJwaW5vc0BqdW5rbGVzc2Zvb2RzLmNvbQ==HTTP Parser: No favicon
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No favicon
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No favicon
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No favicon
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No favicon
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No <meta name="author".. found
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No <meta name="author".. found
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No <meta name="author".. found
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No <meta name="author".. found
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No <meta name="copyright".. found
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No <meta name="copyright".. found
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No <meta name="copyright".. found
              Source: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWHTTP Parser: No <meta name="copyright".. found
              Source: unknownHTTPS traffic detected: 108.177.122.106:443 -> 192.168.2.7:49686 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.184.222:443 -> 192.168.2.7:49689 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.184.222:443 -> 192.168.2.7:49688 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.194.137:443 -> 192.168.2.7:49690 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.7:49694 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49697 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.7:49700 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.184.222:443 -> 192.168.2.7:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.7:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.78.67:443 -> 192.168.2.7:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.78.67:443 -> 192.168.2.7:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.114.3:443 -> 192.168.2.7:49723 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.78.67:443 -> 192.168.2.7:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.7:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.78.67:443 -> 192.168.2.7:49728 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.0.100:443 -> 192.168.2.7:49751 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.70.233:443 -> 192.168.2.7:49756 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.50.190:443 -> 192.168.2.7:49757 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.50.190:443 -> 192.168.2.7:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.50.190:443 -> 192.168.2.7:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.66.101.50:443 -> 192.168.2.7:49760 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.66.101.50:443 -> 192.168.2.7:49759 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.209.168:443 -> 192.168.2.7:49761 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 96.7.218.74:443 -> 192.168.2.7:49764 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.7:49779 version: TLS 1.2
              Source: Joe Sandbox ViewIP Address: 140.82.114.3 140.82.114.3
              Source: Joe Sandbox ViewIP Address: 96.7.218.74 96.7.218.74
              Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
              Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
              Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
              Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /ReatING/ HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/ReatING/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikc0UFJ1SnFCcSttMHd1ZUxMajlpM0E9PSIsInZhbHVlIjoiSEp2OE9lNjNDVTBZSGhuMFg5WUV1NUt0cURvZW1ieERhNkxEejZ2bUR0bytFdnRnK1F5Ti9yeXFWVXBGMnBMV0NJbGpqdjNLbWp1bU1hTGxFejlRajFPTkQ5ZjdiL0Q5RUpqclNPckNUbTJQa1EyaXRqQ3lKcmVxbk1VYnNMZVQiLCJtYWMiOiJjODU3ZWQ5NWIyMmZjOTc3NDFjMTBlOWUxM2ExMmUxNmUzNGM4NWI3ZGE4NThlOTdkZDk3ZmQ0NzU4OGRkNWU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImRKWEtqTFo4aXNhQUVHQW1wUExOUUE9PSIsInZhbHVlIjoiZytjVGpNeHZrUnlBaDFyWGl1b0NIWW0vMmdtR2gxSm9xaHhqc3FYTG1WQS9Zc3M4TkRHUjlpNWlNbkQxc0Y5bWRFaVJkUm5aUnBuMTMyRW5CWllBRklGZWhBNXZURm9GNWlhZi9aTUxISDFIOEZ5TTlJcnlWZkhvUG5jazhoK0EiLCJtYWMiOiJjOWNmYjY1OTFhOTkzNTU3MTRiNjk2M2U1NmFmYjBmNTVkNGE2YTIwNTVlNmFiN2VmZTY3NTQxYmNkYWQ2OTc2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rand!w61gi HTTP/1.1Host: t2ms0.uishkfyv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://mkn.salieibs.esSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rand!w61gi HTTP/1.1Host: t2ms0.uishkfyv.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ReatING/ HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://mkn.salieibs.es/ReatING/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlFmQVg2WnNTdGY1VzNMOHljRkJHOGc9PSIsInZhbHVlIjoiZGhDYWttQXpJR3g4MnRteWhZQzFxMTVwN0g1N2RrcDRNVmRhc09Udll3WjdId090K0hMa2ZBV0RzYTZ5WHhweWFseXprdk0xWitDYXc0STdEQVV5ZGRZUUdsNjN6M1lPNUljQUhBWFJ2Kzc5Y2NSTGp2eGp3RGhDeGhFRzBxNVAiLCJtYWMiOiJjY2JjMzUwYTg1NTYxMDI5OTgxYjhiNjdkOTU5ZDIyMmE2ZjA3MWRmNjZhZTFjMWU1NDFmYzdhYzllZTk1NzRkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImR6OXk0SDJWcGFHZi9WdkVZUWhwbkE9PSIsInZhbHVlIjoiaUt1Y21zTDBnQm5qWUg5eWpvT1FuOEVUWVVKYW9KcFhGa2dsWEhZdnpNajE3TXhtTHM1cCtmSXE4SUpnN3VqL0dGaXR1Um1LWVlsdFZxekhiU2dkbENQbWMzeGpuSExHQkVyOHZlOUNHcncyRnM0OVlyYTVnc0NmUGRiRitLMTciLCJtYWMiOiI0MWRmZTlmZGVmNmJjMTcyNTAxN2I4YWE1ZTlhODJmNzkwYjRlMTkwNDg0N2I4NjMwMDQ3YWExZTY3ODRmYTJhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /gqwdR1NxSQXik1OWwjVhdWE3o HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlFmQVg2WnNTdGY1VzNMOHljRkJHOGc9PSIsInZhbHVlIjoiZGhDYWttQXpJR3g4MnRteWhZQzFxMTVwN0g1N2RrcDRNVmRhc09Udll3WjdId090K0hMa2ZBV0RzYTZ5WHhweWFseXprdk0xWitDYXc0STdEQVV5ZGRZUUdsNjN6M1lPNUljQUhBWFJ2Kzc5Y2NSTGp2eGp3RGhDeGhFRzBxNVAiLCJtYWMiOiJjY2JjMzUwYTg1NTYxMDI5OTgxYjhiNjdkOTU5ZDIyMmE2ZjA3MWRmNjZhZTFjMWU1NDFmYzdhYzllZTk1NzRkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImR6OXk0SDJWcGFHZi9WdkVZUWhwbkE9PSIsInZhbHVlIjoiaUt1Y21zTDBnQm5qWUg5eWpvT1FuOEVUWVVKYW9KcFhGa2dsWEhZdnpNajE3TXhtTHM1cCtmSXE4SUpnN3VqL0dGaXR1Um1LWVlsdFZxekhiU2dkbENQbWMzeGpuSExHQkVyOHZlOUNHcncyRnM0OVlyYTVnc0NmUGRiRitLMTciLCJtYWMiOiI0MWRmZTlmZGVmNmJjMTcyNTAxN2I4YWE1ZTlhODJmNzkwYjRlMTkwNDg0N2I4NjMwMDQ3YWExZTY3ODRmYTJhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rq4TWp2B52v4997fH5lts6ewgUwIlBfoL8zy5wGfq HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJvVFRubWQvRXVxS2tXZ2dwc0hBVFE9PSIsInZhbHVlIjoicmlTb25rcVpwaEJZaE55UkxhZ0N0Vit4TmZ0akljenU1UnlkOEw2VDFpS09FenMyRDZHVzJrTWNnaklvSWU4NjBVYVBkODFGcVVacjZ4VHkrbHVYa0k4bWhxUU54alY0SnY1UEFTRXQ5TlVnZUpTLzZBeDc0UUZQK3c0NUtFS0ciLCJtYWMiOiJkMjRmYjBlNTBhNmUzNWQ3ZjBlNzNkMjhmY2E5YTdmZWQzZWNhYmE4MjI5YWZmZTRjYzBkYjkyODcwNmFlNzI1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2UHhaM3JOcEVSQjQ0MHlPTTVySEE9PSIsInZhbHVlIjoiSy9wOVhmaDRlRTRJYzdhYVU0Y084K1MwaXFBMGo1Q1lNL1E2Z3V4cDJoWUgveW5XUkUvMzVLRVFWVWJsVDMvZm1JOHdBdllLTk8vU0FXR3k2QlM3bktqSlhQQXkwZnlieWUrWXZwc3kzM00reXRiWUExbzIvT1Z1Z1dJY3dVbU4iLCJtYWMiOiIxMzFkZmFmMGJkZDQzZTQ2YmRkZDgyN2I2MTZmMzdiYmIzMzgwOTUzNTgxNTA1M2M2MWY5MzhmOTQxZTY3NzExIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBW HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://mkn.salieibs.es/ReatING/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJvVFRubWQvRXVxS2tXZ2dwc0hBVFE9PSIsInZhbHVlIjoicmlTb25rcVpwaEJZaE55UkxhZ0N0Vit4TmZ0akljenU1UnlkOEw2VDFpS09FenMyRDZHVzJrTWNnaklvSWU4NjBVYVBkODFGcVVacjZ4VHkrbHVYa0k4bWhxUU54alY0SnY1UEFTRXQ5TlVnZUpTLzZBeDc0UUZQK3c0NUtFS0ciLCJtYWMiOiJkMjRmYjBlNTBhNmUzNWQ3ZjBlNzNkMjhmY2E5YTdmZWQzZWNhYmE4MjI5YWZmZTRjYzBkYjkyODcwNmFlNzI1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2UHhaM3JOcEVSQjQ0MHlPTTVySEE9PSIsInZhbHVlIjoiSy9wOVhmaDRlRTRJYzdhYVU0Y084K1MwaXFBMGo1Q1lNL1E2Z3V4cDJoWUgveW5XUkUvMzVLRVFWVWJsVDMvZm1JOHdBdllLTk8vU0FXR3k2QlM3bktqSlhQQXkwZnlieWUrWXZwc3kzM00reXRiWUExbzIvT1Z1Z1dJY3dVbU4iLCJtYWMiOiIxMzFkZmFmMGJkZDQzZTQ2YmRkZDgyN2I2MTZmMzdiYmIzMzgwOTUzNTgxNTA1M2M2MWY5MzhmOTQxZTY3NzExIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /12MiLjXFEyxyBKzTto8914 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /xyolSSYprxRfZpqEgh30 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveOrigin: https://mkn.salieibs.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveOrigin: https://mkn.salieibs.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveOrigin: https://mkn.salieibs.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveOrigin: https://mkn.salieibs.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250415%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250415T192214Z&X-Amz-Expires=300&X-Amz-Signature=cbf9079e05490eaf287f021a8ffca79ee09f5d6f6e8e469f693341935d9d0214&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveOrigin: https://mkn.salieibs.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveOrigin: https://mkn.salieibs.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /34S5KJ5gNQ1500ixKRZlIYBvKlDijhZnOQ9QSLon67101 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxtKLtMtEsNyj7u7R16E71kv8jopuGbBxNgf4x3Zr34130 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrinVIVm1FP9peR3R6u7keErLf6L7p0efJaXBoSosncEe5LQ8TxZk45140 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klws8q0XkC1AhU4iY2WzdXbw664xNnNygJloXPaoE56C4kXm7YXM0E0qEqNWuv214 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijjDrh7cvHBdlybIXyRTiIvd6cR9lC0QQy2QzA0C89urPD5NHIBh35v8M1FVY8ERSwVG4rrYUY3lyz230 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mnlHDhklInmiNG8rOO27DdRLHr5s9OXn9DDklYeUQxP4cnm3yHs4Iud90141 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxtKLtMtEsNyj7u7R16E71kv8jopuGbBxNgf4x3Zr34130 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klSFnJeqoaVF5lDxsrMyz480DEaywfkxEF0dqH1Aaakdhy78164 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yz7GaljUgFIufMA43hynhUarMfjmnNHb0F8j4AYwQ38JhYkLN90179 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrinVIVm1FP9peR3R6u7keErLf6L7p0efJaXBoSosncEe5LQ8TxZk45140 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klws8q0XkC1AhU4iY2WzdXbw664xNnNygJloXPaoE56C4kXm7YXM0E0qEqNWuv214 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opTvq0FrTzPpMftFY05wTFTc7YnRGnOghIasnHSipU2prFvwQub9ucd198 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mnlHDhklInmiNG8rOO27DdRLHr5s9OXn9DDklYeUQxP4cnm3yHs4Iud90141 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijjDrh7cvHBdlybIXyRTiIvd6cR9lC0QQy2QzA0C89urPD5NHIBh35v8M1FVY8ERSwVG4rrYUY3lyz230 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /gh7Mu1eFyB88op8GC5Kmo3nhh2tQO7MseXILQMhA7jxytIotehpX3LCT8ZiArEPef206 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrpa09aSJpuoaLbZCpsQjMGjT3fLDvlJbn8xqJ8lQknuvVdkrtDq5W2xPgeIMMY86QknVWBF4tef240 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uv5fuqFqN8F158SpxrnGkFp21fENh9SOmnsySonOA1cRIiAn9VjtuzcR8pef260 HTTP/1.1Host: mkn.salieibs.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mkn.salieibs.es/RAPYOENUEFSYOXZSWMRPVKDHOHLIYArfushzqlcazkhkfuAPHAH88039HL0WSE5D?CUXGBHOMZORTCBPOXVWRKBWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klSFnJeqoaVF5lDxsrMyz480DEaywfkxEF0dqH1Aaakdhy78164 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yz7GaljUgFIufMA43hynhUarMfjmnNHb0F8j4AYwQ38JhYkLN90179 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://mkn.salieibs.esSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /opTvq0FrTzPpMftFY05wTFTc7YnRGnOghIasnHSipU2prFvwQub9ucd198 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrpa09aSJpuoaLbZCpsQjMGjT3fLDvlJbn8xqJ8lQknuvVdkrtDq5W2xPgeIMMY86QknVWBF4tef240 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /gh7Mu1eFyB88op8GC5Kmo3nhh2tQO7MseXILQMhA7jxytIotehpX3LCT8ZiArEPef206 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uv5fuqFqN8F158SpxrnGkFp21fENh9SOmnsySonOA1cRIiAn9VjtuzcR8pef260 HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxbExHS0NEejhvTFpRMndPQjgvVVE9PSIsInZhbHVlIjoicDIzbis2QlZLTlV0enlObWJ2aDlvU1JJRDNIaWg0MDRlNUFmbVcrZHpXVDNFNndUeGRyeklST1VvNElPTmlpeHl4dkxKUFlYUWFQYkJ5TmpJbUZBbllQTHVnbTVwV3BmaGxuTWl4LzdFYndtM043a2RhQnhXQWZyMkV5SVVWaGUiLCJtYWMiOiJjM2VkYjFmMTRhODZiNGJmYmEyNDBiNzU4MTcyMzkxNGUzMDQ2NjFhNDBkY2NmNmQ5OWY5N2VjNWZiYmI4NWE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iklta3lNbkNCbXFmOHVCSHBWRkd2Y0E9PSIsInZhbHVlIjoid3BqdHF4Zm5WZWJqZEZHL1I4R2RnRVlUYTh5YkliR2NibzdvWEFYaWpnQ3AveTByQWRmWUpWZW8wOGNmcy9jNGhpVEQvdCs0ZlBFd09YSlR2MGd3bGwzSFdXSVZTN2xpOXBaVEI5c3RXdWpDNGVzNzZjK052WFJySzNaZDBwQVgiLCJtYWMiOiI4YTNlZjEyMzJiNDBmNjIwZjIwZjExZjFiMjg5ODRhYTJhZTJlYTYyMzVlN2MzODRhYjk4YjkwNDI0N2NkZjczIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /dbd5a2dd-ulgz2xh2jiqcgglpng-hooflnxpzwb-kbhaggqoybhs/logintenantbranding/0/illustration?ts=638756634512670067 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /dbd5a2dd-ulgz2xh2jiqcgglpng-hooflnxpzwb-kbhaggqoybhs/logintenantbranding/0/bannerlogo?ts=638755900133263715 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://mkn.salieibs.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /hkxgmzwicmqkqgadiputlpdnzOFMvAnOQGHAHLLCGMHRNKMGDQLJCWHETWIHUOGSFITPLQSRYJrsro9Jc7mOezEAuyzOXec6zuv39 HTTP/1.1Host: 92zdd9mbg7dvniicx3uhxvwlrcjaslif20sccrd8ztnhnldohe7v7mb.olfpof.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /dbd5a2dd-ulgz2xh2jiqcgglpng-hooflnxpzwb-kbhaggqoybhs/logintenantbranding/0/bannerlogo?ts=638755900133263715 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /dbd5a2dd-ulgz2xh2jiqcgglpng-hooflnxpzwb-kbhaggqoybhs/logintenantbranding/0/illustration?ts=638756634512670067 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wbRRf3Gdt4CBPMHHh4XvwGxkAjGHmnKFl474obsCSMpgmoHivr6f HTTP/1.1Host: mkn.salieibs.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjFOZk84Z0Vpa0U3MFR2MjJqQWpPaEE9PSIsInZhbHVlIjoiUm1EK25hNmZJeFBOdGNBaHE5Z05STXhGY1h2aTlTNFBqN2lRQWxtOHRwNmY3cXRuMkhmdmtYQVpmcXlQRjBMYklmdVRYZisrLzhRaG1nanNSRm85eTljaHBaV2hsUUNGVzlIVnZycHFKSEV4ZXpHaHRTNjlqNytqSWt2YzZXcDQiLCJtYWMiOiI0NDFjOTI2ZWIwYTRjMTcyYjdlMzE5MGQ2NTM3NDc4NDAxYzQwNWMwZjgyMDljMmJmZWFmZjk1N2NkNTQ5MTAwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik1JZ3hzY2E2WlpxS3YvU3hEaWZhZkE9PSIsInZhbHVlIjoiNjVCM0ZiSEFaM1hIcmxPdkQvbG5semtEb1A2MkdrY2tmUGZnOUxTZGluVmFrN05sdWR2blRaMmlaYnZnbFVKNU1JVVFKZGExcHY5dWVTT2tGWE42N3ExOHhGVU5sM2wyRytpVkpsUGIva2RhcDQxRXRrZ2gzWmY2U0p4S3EyMEUiLCJtYWMiOiIzOGYwZDY0YmI2OTQ4YjNkODExYWIwM2Y5NTE1Njc1MDczMTQ3OGY4MDAwNzQ5M2UzODI2NWYyYWM3MTg5ZTA2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /hkxgmzwicmqkqgadiputlpdnzOFMvAnOQGHAHLLCGMHRNKMGDQLJCWHETWIHUOGSFITPLQSRYJ12oW90GjuAmjBHeQ56XdNATMop45 HTTP/1.1Host: 92zdd9mbg7dvniicx3uhxvwlrcjaslif20sccrd8ztnhnldohe7v7mb.olfpof.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /hkxgmzwicmqkqgadiputlpdnzOFMvAnOQGHAHLLCGMHRNKMGDQLJCWHETWIHUOGSFITPLQSRYJ127KjBwRK155xvM56ovzrprqr50 HTTP/1.1Host: 92zdd9mbg7dvniicx3uhxvwlrcjaslif20sccrd8ztnhnldohe7v7mb.olfpof.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /hkxgmzwicmqkqgadiputlpdnzOFMvAnOQGHAHLLCGMHRNKMGDQLJCWHETWIHUOGSFITPLQSRYJyz26N128YyQWQaYR78OpEJeeYop50 HTTP/1.1Host: 92zdd9mbg7dvniicx3uhxvwlrcjaslif20sccrd8ztnhnldohe7v7mb.olfpof.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: mkn.salieibs.es
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: t2ms0.uishkfyv.ru
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: github.com
              Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
              Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
              Source: global trafficDNS traffic detected: DNS query: get.geojs.io
              Source: global trafficDNS traffic detected: DNS query: 92zdd9mbg7dvniicx3uhxvwlrcjaslif20sccrd8ztnhnldohe7v7mb.olfpof.es
              Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
              Source: unknownHTTP traffic detected: POST /report/v4?s=BqINuYmWXAnI494Rp3noYN7CpBWA8ROabxqhNQbblKGq97P%2FSTI%2FjPgv6zJ%2F545FobWH8E6IJ8IwGTxjV2dJZtQApROe292pXwI72%2B52WyOjsUesOHAxx31OtEDK HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 429Content-Type: application/reports+jsonOrigin: https://mkn.salieibs.esUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 15 Apr 2025 19:23:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareAge: 139Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BqINuYmWXAnI494Rp3noYN7CpBWA8ROabxqhNQbblKGq97P%2FSTI%2FjPgv6zJ%2F545FobWH8E6IJ8IwGTxjV2dJZtQApROe292pXwI72%2B52WyOjsUesOHAxx31OtEDK"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer-Timing: cfL4;desc="?proto=TCP&rtt=300&min_rtt=290&rtt_var=103&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2264&delivery_rate=10870967&cwnd=252&unsent_bytes=0&cid=0f0dbb283d3b4dd4&ts=29&x=0"Cache-Control: max-age=14400Cf-Cache-Status: HITCF-RAY: 930dd1394dcd5720-SYDalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 15 Apr 2025 19:23:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareCf-Cache-Status: DYNAMICVary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BSBq2F9sLe2wcplsNHL3lxJrYmUZiyo8COzbFzAMqJKsPVpVtHTYePfF7neqctGuIQ22qrsMsl2ox0RJ8CCPUUsrtdgqA8s01FPEcQ4eYMFKjVjO6V2I7zZC5pEP"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server-Timing: cfL4;desc="?proto=TCP&rtt=15398&min_rtt=15391&rtt_var=4343&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2037&delivery_rate=261967&cwnd=245&unsent_bytes=0&cid=d9725a505aa72d95&ts=197&x=0"CF-RAY: 930dd1777bf0a814-SYDalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 15 Apr 2025 19:23:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareCf-Cache-Status: DYNAMICVary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ccffpOp0xH%2BGMb9b1ERygGnBokp8pFGZSbAXY7dqHyXixqx%2Fbrv%2F3FgZxkMfIYI8o0saAf1c4V4bNVE1HnXzKvZRRR1N%2BQfsREwXL7XJ5yxb0eoxdb1C%2FKMy9GTu"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server-Timing: cfL4;desc="?proto=TCP&rtt=379&min_rtt=366&rtt_var=146&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2052&delivery_rate=11049180&cwnd=252&unsent_bytes=0&cid=877e1d1460f74ea2&ts=165&x=0"CF-RAY: 930dd18c2a6d6054-LHRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 15 Apr 2025 19:24:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareCf-Cache-Status: DYNAMICVary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZPePoaSDPzZCHoCYaQUSbpxS0M3L%2FSkITB%2B%2BTiagg7teJufeyugbOJ2ssNNwVPaWwlEg%2FafqlXdKnv4gtLr7UfkTjolWB7LOjFQQc1xCEUTw%2Bnsh4ffRYXcw%2Fwl7"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server-Timing: cfL4;desc="?proto=TCP&rtt=310&min_rtt=308&rtt_var=90&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2065&delivery_rate=12677115&cwnd=252&unsent_bytes=0&cid=3ce6d8c81e317f6f&ts=170&x=0"CF-RAY: 930dd2184e085599-SYDalt-svc: h3=":443"; ma=86400
              Source: chromecache_97.1.drString found in binary or memory: http://github.com/fent/randexp.js/raw/master/LICENSE
              Source: chromecache_97.1.drString found in binary or memory: https://github.com/fent)
              Source: chromecache_93.1.drString found in binary or memory: https://www.amazon.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 108.177.122.106:443 -> 192.168.2.7:49686 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.184.222:443 -> 192.168.2.7:49689 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.184.222:443 -> 192.168.2.7:49688 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.194.137:443 -> 192.168.2.7:49690 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.7:49694 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49697 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.7:49700 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.184.222:443 -> 192.168.2.7:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.7:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.78.67:443 -> 192.168.2.7:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.78.67:443 -> 192.168.2.7:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.114.3:443 -> 192.168.2.7:49723 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.78.67:443 -> 192.168.2.7:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.7:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.78.67:443 -> 192.168.2.7:49728 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.0.100:443 -> 192.168.2.7:49751 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.70.233:443 -> 192.168.2.7:49756 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.50.190:443 -> 192.168.2.7:49757 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.50.190:443 -> 192.168.2.7:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.50.190:443 -> 192.168.2.7:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.66.101.50:443 -> 192.168.2.7:49760 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.66.101.50:443 -> 192.168.2.7:49759 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.209.168:443 -> 192.168.2.7:49761 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 96.7.218.74:443 -> 192.168.2.7:49764 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.7:49779 version: TLS 1.2
              Source: classification engineClassification label: mal100.phis.evad.winHTML@23/82@38/19
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1920,i,10021694767062057168,13490331872174097278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2152 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT97576.html"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1920,i,10021694767062057168,13490331872174097278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2152 /prefetch:3Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 2.14..script.csv, type: HTML
              Source: Yara matchFile source: 1.4.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.15..script.csv, type: HTML
              Source: Yara matchFile source: 2.5.pages.csv, type: HTML
              Source: Yara matchFile source: 2.6.pages.csv, type: HTML
              Source: Yara matchFile source: 2.4.pages.csv, type: HTML
              Source: Yara matchFile source: 2.3.pages.csv, type: HTML
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              1
              Process Injection
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Scripting
              Boot or Logon Initialization Scripts1
              Deobfuscate/Decode Files or Information
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.