Loading ...

Play interactive tourEdit tour

Windows Analysis Report GnGmRmwtZJjkTEt.dll

Overview

General Information

Sample Name:GnGmRmwtZJjkTEt.dll
Analysis ID:490528
MD5:c84d4ead6c5a2afa9e844806de549dcf
SHA1:328b4f055dce47161d735ef74f982925def45ee5
SHA256:829751cfdc2376e916244f94baf839ce4491ccb75f0a89778c092bde79bd8643
Infos:

Most interesting Screenshot:

Detection

CobaltStrike
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
System process connects to network (likely due to code injection or exploit)
Malicious sample detected (through community Yara rule)
Yara detected CobaltStrike
C2 URLs / IPs found in malware configuration
Uses known network protocols on non-standard ports
Yara signature match
Uses a known web browser user agent for HTTP communication
May sleep (evasive loops) to hinder dynamic analysis
Found evasive API chain checking for process token information
Uses code obfuscation techniques (call, push, ret)
Detected TCP or UDP traffic on non-standard ports
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
PE file contains more sections than normal
Program does not show much activity (idle)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll64.exe (PID: 2760 cmdline: loaddll64.exe 'C:\Users\user\Desktop\GnGmRmwtZJjkTEt.dll' MD5: A84133CCB118CF35D49A423CD836D0EF)
    • cmd.exe (PID: 4840 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\GnGmRmwtZJjkTEt.dll',#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 3012 cmdline: rundll32.exe 'C:\Users\user\Desktop\GnGmRmwtZJjkTEt.dll',#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 5868 cmdline: rundll32.exe C:\Users\user\Desktop\GnGmRmwtZJjkTEt.dll,gSDCSXjfiSV MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 1340 cmdline: rundll32.exe 'C:\Users\user\Desktop\GnGmRmwtZJjkTEt.dll',gSDCSXjfiSV MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup

Malware Configuration

Threatname: CobaltStrike

{"BeaconType": ["HTTP"], "Port": 8081, "SleepTime": 10000, "MaxGetSize": 1400218, "Jitter": 48, "C2Server": "185.93.6.31,/Calculate/team/WIQK6GMJ", "HttpPostUri": "/explode/Credentials/6R1C1XVKLMP", "Malleable_C2_Instructions": ["Remove 1182 bytes from the end", "Remove 929 bytes from the beginning", "Base64 URL-safe decode", "XOR mask w/ random key"], "SpawnTo": "AAAAAAAAAAAAAAAAAAAAAA==", "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\WUAUCLT.exe", "Spawnto_x64": "%windir%\\sysnative\\svchost.exe -k wksvc", "CryptoScheme": 0, "Proxy_Behavior": "Use IE settings", "Watermark": 0, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": 0, "bProcInject_StartRWX": "False", "bProcInject_UseRWX": "False", "bProcInject_MinAllocSize": 18150, "ProcInject_PrependAppend_x86": ["ZpAPH4AAAAAADx9AAA8fRAAADx9EAAAPH0QAAGaQDx9AAA8fgAAAAAAPHwBmkGYPH4QAAAAAAA8fhAAAAAAA", "kGYPH4QAAAAAAA8fgAAAAACQDx8AkGaQUFgPHwAPH4QAAAAAAFBYDx8AUFhmDx9EAACQ"], "ProcInject_PrependAppend_x64": ["ZpBmkFBYDx+EAAAAAAAPH4AAAAAADx9AAA8fQABmDx+EAAAAAABmDx9EAAAPH0AADx9AAJCQUFgPH4AAAAAAZg8fhAAAAAAADx9EAABmkA8fhAAAAAAADx8A", "Zg8fRAAADx+AAAAAAGaQDx9AAA8fhAAAAAAADx9AAA8fRAAAkGYPH0QAAA8fAA=="], "ProcInject_Execute": ["ntdll:RtlUserThreadStart", "CreateThread", "NtQueueApcThread-s", "CreateRemoteThread", "RtlCreateUserThread"], "ProcInject_AllocationMethod": "NtMapViewOfSection", "bUsesCookies": "True", "HostHeader": ""}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.636963833.000000006BC03000.00000004.00020000.sdmpCobaltbaltstrike_RAW_Payload_http_stager_x64Detects CobaltStrike payloadsAvast Threat Intel Team
  • 0xe0:$h01: FC 48 83 E4 F0 E8 C8 00 00 00 41 51 41 50 52 51 56 48 31 D2 65 48 8B 52
00000005.00000002.636963833.000000006BC03000.00000004.00020000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
    00000004.00000002.636959360.000000006BC03000.00000004.00020000.sdmpCobaltbaltstrike_RAW_Payload_http_stager_x64Detects CobaltStrike payloadsAvast Threat Intel Team
    • 0xe0:$h01: FC 48 83 E4 F0 E8 C8 00 00 00 41 51 41 50 52 51 56 48 31 D2 65 48 8B 52
    00000004.00000002.636959360.000000006BC03000.00000004.00020000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
      00000003.00000002.640651466.0000019BD8300000.00000020.00000001.sdmpCobaltStrike_Sleep_Decoder_IndicatorDetects CobaltStrike sleep_mask decoderyara@s3c.za.net
      • 0xfa48:$sleep_decoder: 48 89 5C 24 08 48 89 6C 24 10 48 89 74 24 18 57 48 83 EC 20 4C 8B 51 08 41 8B F0 48 8B EA 48 8B D9 45 8B 0A 45 8B 5A 04 4D 8D 52 08 45 85 C9
      • 0x2abf2:$sleep_decoder: 48 89 5C 24 08 48 89 6C 24 10 48 89 74 24 18 57 48 83 EC 20 4C 8B 51 08 41 8B F0 48 8B EA 48 8B D9 45 8B 0A 45 8B 5A 04 4D 8D 52 08 45 85 C9
      Click to see the 25 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      3.2.rundll32.exe.6bc00000.0.unpackCobaltbaltstrike_RAW_Payload_http_stager_x64Detects CobaltStrike payloadsAvast Threat Intel Team
      • 0x1ee0:$h01: FC 48 83 E4 F0 E8 C8 00 00 00 41 51 41 50 52 51 56 48 31 D2 65 48 8B 52
      3.2.rundll32.exe.6bc00000.0.unpackJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
        5.2.rundll32.exe.6bc00000.0.unpackCobaltbaltstrike_RAW_Payload_http_stager_x64Detects CobaltStrike payloadsAvast Threat Intel Team
        • 0x1ee0:$h01: FC 48 83 E4 F0 E8 C8 00 00 00 41 51 41 50 52 51 56 48 31 D2 65 48 8B 52
        5.2.rundll32.exe.6bc00000.0.unpackJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
          4.2.rundll32.exe.6bc00000.0.unpackCobaltbaltstrike_RAW_Payload_http_stager_x64Detects CobaltStrike payloadsAvast Threat Intel Team
          • 0x1ee0:$h01: FC 48 83 E4 F0 E8 C8 00 00 00 41 51 41 50 52 51 56 48 31 D2 65 48 8B 52
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000005.00000003.251028132.00000243BE620000.00000040.00000001.sdmpMalware Configuration Extractor: CobaltStrike {"BeaconType": ["HTTP"], "Port": 8081, "SleepTime": 10000, "MaxGetSize": 1400218, "Jitter": 48, "C2Server": "185.93.6.31,/Calculate/team/WIQK6GMJ", "HttpPostUri": "/explode/Credentials/6R1C1XVKLMP", "Malleable_C2_Instructions": ["Remove 1182 bytes from the end", "Remove 929 bytes from the beginning", "Base64 URL-safe decode", "XOR mask w/ random key"], "SpawnTo": "AAAAAAAAAAAAAAAAAAAAAA==", "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\WUAUCLT.exe", "Spawnto_x64": "%windir%\\sysnative\\svchost.exe -k wksvc", "CryptoScheme": 0, "Proxy_Behavior": "Use IE settings", "Watermark": 0, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": 0, "bProcInject_StartRWX": "False", "bProcInject_UseRWX": "False", "bProcInject_MinAllocSize": 18150, "ProcInject_PrependAppend_x86": ["ZpAPH4AAAAAADx9AAA8fRAAADx9EAAAPH0QAAGaQDx9AAA8fgAAAAAAPHwBmkGYPH4QAAAAAAA8fhAAAAAAA", "kGYPH4QAAAAAAA8fgAAAAACQDx8AkGaQUFgPHwAPH4QAAAAAAFBYDx8AUFhmDx9EAACQ"], "ProcInject_PrependAppend_x64": ["ZpBmkFBYDx+EAAAAAAAPH4AAAAAADx9AAA8fQABmDx+EAAAAAABmDx9EAAAPH0AADx9AAJCQUFgPH4AAAAAAZg8fhAAAAAAADx9EAABmkA8fhAAAAAAADx8A", "Zg8fRAAADx+AAAAAAGaQDx9AAA8fhAAAAAAADx9AAA8fRAAAkGYPH0QAAA8fAA=="], "ProcInject_Execute": ["ntdll:RtlUserThreadStart", "CreateThread", "NtQueueApcThread-s", "CreateRemoteThread", "RtlCreateUserThread"], "ProcInject_AllocationMethod": "NtMapViewOfSection", "bUsesCookies": "True", "HostHeader": ""}

          Networking:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\System32\rundll32.exeNetwork Connect: 185.93.6.31 145
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: 185.93.6.31
          Uses known network protocols on non-standard portsShow sources
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49882
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 49897
          Source: global trafficHTTP traffic detected: GET /Register/v7.19/UJCIF1N2 HTTP/1.1Accept: application/json, application/xhtml+xml, image/*Accept-Language: zh-cnAccept-Encoding: identity, brUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Register/v7.19/UJCIF1N2 HTTP/1.1Accept: application/json, application/xhtml+xml, image/*Accept-Language: zh-cnAccept-Encoding: identity, brUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=fc3_iPE1_Vjq56xPxznPYCYBUHbVMTZf5vxQaRoTv0edTWJcgZ5LwLJnPm7dBsqNBWEXJlsZSPGhuf9XsqqC4HJa2koZmGEyVn-IZh37nM6NBwdS6ebkug90jlQud71sjfImxBQX6LVaJIkUUgAQN4xdzI3l1MCakLqA79lcimV7goHEUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=Q5hpQs5v1lLXXL79aYNOPZXYnxsOaoRhvLaKxRmYapzsO5INT1NEHR7ZxGVO8wQmPN3sdmwGzHIO8u1Y9VSB3ZOTbw4su34w3LFJu4vo30P1denpMflc7PjWYAyP5qxVNjYxO3QOUChWqJg1ui4s1jjWKFCimqGq9-ei73ZX1l4hNQ9tUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Register/v7.19/UJCIF1N2 HTTP/1.1Accept: application/json, application/xhtml+xml, image/*Accept-Language: zh-cnAccept-Encoding: identity, brUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=kmf3XTcOg_M1Un1ceOnglMUgQX9lOhjCEoU-77eE-OnhjXEsAvAHxtBYmt4NGrWRv_vKt0zBZFmX4pa376L-PojOC9qmp8nzLnkx3BccOQu4rxJJpurRp5pdd5QNIrusZzjTStJrAfcMoZRbZfiG9SPWq3cveQOrAtMMsU10KOz8Or69User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=rr1CTCJFQJw5lxGLFElypPVx7bIGQYubNYztrcljAoNOPd-YUu72BGEXg6oOdndJ1hGq4ohp9TVyyUKTYdo_JKEqZ47K6Nz2hQ81os6LIQped7qWOpZZftwEM5D9BwCoXoKbAMdnVXGJVDTQgXCt818tcUk2pH1eQ8o9KwosN6Go8jwAUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: POST /explode/Credentials/6R1C1XVKLMP?_NDUSZDOG=CHBGJBMJBGCHKAPNBHCDKDPMBOCO HTTP/1.1Accept: image/*, application/xml, text/htmlAccept-Language: es-peAccept-Encoding: gzip, *User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Content-Length: 11120Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=7XJRhGCF7pR5toY7x2l2-zsyp92ggLynElyyA7dyUlpC0arL4bl827Az_KPgGTzgkjfUsMLs9LSgGNWeW765Gz15V8iCUUb2cltxfSUC54Vbn9EvnxNkKlY8WMohDJSTmNwJ_drkaO74QqDzFMQUEJY8EJYMcJlsWQ2aKdi97piP3zerUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: POST /explode/Credentials/6R1C1XVKLMP?_NDUSZDOG=BEEBAOMDCBHADPPFCEHFDNPACA HTTP/1.1Accept: image/*, application/xml, text/htmlAccept-Language: es-peAccept-Encoding: gzip, *User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Content-Length: 11216Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=fc_1otimgQza-n-jl0HiayqIQ4CKkho9_S08EFgs-hYOJXPT7VgFOT_wmCHisrduUFPISKNpZqZ4SpRIAAr8wWdmCSVJD8sMwdEzI_i0O_RXBxC2SULTWHX1dWviirlTiJDRtT3DAwjjCZakilCECsx-qYjA0QFU7XsOTqLcKhMTkrxCUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: POST /explode/Credentials/6R1C1XVKLMP?_NDUSZDOG=KDDINCJEJFALOEKAJEAIOLKAJB HTTP/1.1Accept: image/*, application/xml, text/htmlAccept-Language: es-peAccept-Encoding: gzip, *User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Content-Length: 11216Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=AwU8qo_9PnqUL29tufEMQljJk1Sr-fV9mDSTS2TbfGXjhaF-_1aI4syv_Uyjzgmve6nUBCXRi9PfcTx1zGJBwgySGWhnUKIQKLdLRGMzX-zzz8Rwly4nmHG8TXZQv35O8zrl5mrfK5ck7Eo2LMjTFfKVD6-bHAO47nJDzaeUSUcFSkLmUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=B47OKYp5cTmTShmWLZXpVtHOOHBKfCMK-KAtrl2OzfeoLTVmC0XjdlrPYw4K5aNNeMtLHSgQaxlK5EozsUImtteFyGVordlbmKfu0M_-eCixY06Cde_7h7zAx2fL8As-ciCWUDAY90MSvj9e_jiLvXzAjzvmjAbBs_EFhDJBcTVlI6gGUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=iU1Z0iwkLXwueNPTY8NOG94K7_B-ELZNCa-QYKyuVmb6p9-jGdqpSctyNFEWMBsepNFkOFfrytaMyDg49IhQsZPkpVW9jWd8NVOfUww2l4SjhbzGvcB_KIF32RsWCBUjfBJ9xclBr3gXizrUftIoejj8Bfg0U60kGfmiPlZehmPnEBAyUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=qOm_jCQRvVw_w-xLEh2PZPMlEHIAFXZbM9gQbc83_0NIaSJYVLoLxGdDfmoIIoqJ0EVXIo49CPV0nb9TZ47C5Kd-mk7MvCE2g1vIYsjf3MpYI0dWPMKkvtpQzlD7U_1oWNZmwMEzqLGPAMkQhyRQM1l5jIkw8ICeRZ7A6wx4ymGupsHAUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=58MJJWo0tjVzB96azdguWjGD_3yqMeQGGO3qor3DCvtIYPJq6wgkerqCpALqqGRBmIaMEchdrBWqqY0_UQ_hujfID2mI4B5XeOop3C-zvyRRLomOlaI8i1yNAGsrvcwykm1RXNBVME_y8_hSHnVMsZyNSDcGwcHNU7zCiNIMtjmFbm8KUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=NOIpFJGLXbqT16MV3mw-3WOlnzbDv8aLtADgphEBJqBHCK9lpHXZj3bdRJern2vYGX4U_upEuhAxZ0j-SScgdy5L1ZMAIhe6iPzvlbGZ50IeKswAAG8P7jzYqd2rp2Xlwb0NA3Tu376qJEoSw31YvIVTdT6J_N3ipFbS-Ovx9qVav2D0User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=8dZTfX0uUa1m_AC6SyJjlaoa_INZKpqqauf8nJYIE7IRVs6pDYXnNT58kptRHWZ4iXq709cC5AQtolOiPrEuFf5Bdr-Vg83H2mQkk5HgMDsBHKunZf1IT4NvIqGibBGZAemKMZgMREDWPyXh3hu8wgBGYHhpz2xvHKEsGlVHJpD3mS0xUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=EdI9V5wlgkeFFuroO8kaKMeSyw5cINB07vze0EvSPom-ccYYHRkQCEyTkHAcuVAzbpe4Yz5MmGdcuLlNpx7VyMHZOxt-8Soljvsdrtmii1anP738Y7MI-aqcNBndrPhAZHxlLiZEBD0E4swg6GR4w2qcfEXw0PW_pa32-iQdgktzf1t4User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=VCBqBNjYaNTDCjnD7tRa7A_sxfr83KPTzxHF5TP-Ksu0oPfQqHPeTJuKq-L0618BLIyCqnL03X2IVGrbm0cXbFu3T8YwdfS-f5Id6jQWCUKk6pLewAtxNiaZG9gHmijgpB-zSD36fTlzyRyYe-2Fu6WwWQHMOVUWuVcVY_CxH-lSbxRIUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=qYGqnwzo3jEOtCCeQw-9Vv7GHL1e3EUAKWNjLYxipSvaayzuORZaBOu-xxw2_OhThB2XdXcnOZusBMt11ESj_LMoVhidQZQxFZ9sHiz6ZMmDSU-LnQyMZaG7KlY2xOZuXN6OiOmNXDU3R8mZXh7bNxgw9rUUn15pOTVRc3aSdS7H3ON_User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=z3wjoEKLnLBbuPQf5WcE3xk81fmCjs6DMFLAJ5V8IH5g39jvw7cO_5I9jofCF07EsDmmlODihpCCFqe6ebDLPx93JeygXzTSUFUDWQcMlaF5kaMLvR0WDnQyKu4DAua3utJ72fjqGsraTNLXNspmNLQyYrIufutIewPoDfqznLyt0UWPUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=pRHTCAB4p6YCJFkJT5_EwfJWZSpSTDyXJfMauoDy3LzW-1V5NYYjk-cuvos6bJHEiI3u4nu3QAyglLLi2NTaa7-4L4-R0e2mGQ8ViSBqHV6P2TYckZz18q0rU8E6VJ_5UE73H-UdJaI717AOUo6ioBSgjyIYDyf-NaUo5HoCDLnLTJroUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=s2BnkT-YZUEkSjRWCZRXeeisyG8bnK5GKFHIcNS-J15T4PpFTzPT2XzKpncTq1KUy8yPP5W00OhvFGdOfAca-bz3QlPXNfkrmNIQf9NWBNdDqp9LJ0t8o8HZFk3g2iV1Q1--3dq6cKyUiRENnK2ILkLwVJQreViDXhcY9hfxEny1LxndUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=YPUU7u0Cq_70McNRSu4zkba14rctB_nNn9v3aTr1FzDPVu-hbD45sT20ucltnnmKH7CR2k9rsd4tn5D01jn8cbD-EqIP1gOc_9w0F6iFou_WGJRFEpQhQNu7HaCsi9H5FVtMl1djLYR1xeWZmUNRehu7VfyB99wG1IrfQ1U6q_ICWHLBUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=G3ex6b4exUe8Qjvo8fmmIEwwB8vsKl52m5V4Wz6Uvl1onTeYi-BBcllI3GqECvMlNuuMA8XRIu0e8tADZrK4igHeTW4vt49Hp2l3aJ4Mf78xv1T9L_qXExNNMSCEMv0Y7iiV_lt7R0OFsdLv7OjAQarG7cOmaUUfi8NKBcRkblh1KvgJUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=rpXGOiJtxOo5v5X9FGH20vVZacQGaQ_tNaRp28lLhvVOFVvuUsZycmE_B9wOXvM_1jkulIhBcUNy4cblYfK7UqEC4_jKwFiAhSex1M6jpXxeXz7gOr7dCNwst-b9L4TeXqofdsdP0QeJfLCmgVgphV8F9T82jPkoQ-K5XQoEs9eo2rh2User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=n7DjpjrZlwg4hWmndT70b8j3VYRo7Qw5H1IqFLpT7BLsWmXXDycTPd2PjiUAzaFqsizeTEEWcKKaNYJM4nXqxYUZHyGrcN0II64lJxrLLfC1eAayqz3FXJeKY28A9a9Xau_Hsd-8FQwBdoCgaC-SDi4Bv4wirhdQDwQYSkCjPBfx7apGUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=ykuj-0e8HOtej3RE4FCEhBwLVaKHuU7YNWVAfJBLoCVl6Fi0xoCOpJcKDtzHIM6ftQ4mz-XVBsuHISfhfIdLZBpApbelaLSJVWKDAgI7Ffp8piNQuCqWVXEFqrUGNWbsv-X7gv3dmpHfe1KMM_3mb7EF4ukrSWsTfjRoVv-EHOeo5sXUUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=zTRrtkHMaWZaHjhxd8BbXpb4xEhlyKJhVgXEV6rqK3kttPZiMWff_gKeqlBt_16ztZiDGOvg3M8RQGtpAlMW3sKjTnSpYfUM5oYcWK0CCPA9_pNsWR9whL-NGmqejilSPQuy-qTufIvq3R0q4vmECTykWLNVLVSkIEMU0WmlHlvLexX6User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=3KDMj3nJuCF7lUaONi7bRovneq0r_SMQXEIFPflDwzuvSkr-TDc8FJ6foQxD3Y5D8TzxZQIGX4vZJa1loWXF7MYJMAjoYPIhYL4KDlnbAtn2aCmb6C3qddSaTEZD5YB-Kf_omJysOiVCZq-JKz-9J20RkKVhvjh5TBQ3YwOzEz6y_YVvUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=ButdX4sc4k-SL4rgLPB6INCrqwZLGbB8-cW-2FzrXoGpSKYQCiBwAFuq8HgLgDA7ea7Yayl1-G9LgdlFsCe1wNbgWxNpyEotmcJ9ps6b616wBt30dIpo8b2lVBHKlZhIc0UFJjF9ZDUT26wo_10Yy32lHE3n6ZW3spSW8jMk4kNkRjtwUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=XnpmP9KCZO_JUDX45I5W1wW2ycH2hq_oxUvJ3jmkJvC--vvroinSd5HQp9n-sVM6JtaOkXiu0UaCDmbgkR0bV1HtQ_06L_iFdcgR0T5MBXmusJ7lylF9DSzDF-MNwCTbrkW_czegcQJ5kxCjcbeJgK_qVTrGY1ktsw0ZWPrrE9JYNRhzUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=-j9zHHfIzAxu-6Sj0CRUYyx_hUW3zZ4_BRGQm6A_cMJVnIhT9vReQ6d-3jv3VB54hXr2KNWh1iy3VfcGTPObgyo0dVCVHGRuZRZT5TJPxR1M0vO3iF5GskFxelI2QbYLj5ErZc2pSnbvD4JrA4k2iIFxMg4bPbv0TkC4sc_wzACYkhUzUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=unjm4h8RkkwdTWzjUPbxK-0_UMBNJQl9OpovUJ-b6VbJkmCTKu8WefhHi2ElBaQul-TbCGTedea__YcIx73vgaDRGmWOuNhMBmYgYz8DKLSQsAP2jvXAGLJCZislPaoTTyfC9fp0EEgkvoXkTeeXSgvJusgHZhIUKswdDmVrOVPUJa8CUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=-s7y9nY28CZt5KExQDrCHqECXQhSMjshYf9dF50QsjkaTm8iBp1GvjVkMxBaBcfzgmIaWNwaRY8muvIpNamPnvVZ1zSem2xM0XyFGJr4kbAKBAosbuXpxIh3gyqpdLASCvErupMU5cvdJ4Rq1QMdSQtewfNi183kF7mNkV5fhxv8gYy6User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=k_1myR4K2dkHObF2ueZBtkW9kJDeD4vqbNOFTsn9ZRc8Xp2GnzZLls68y-6elgut7Ljj_bxjw_nel-LTJTGOVkP2YIX83nG7DNRGMFuN0MglEOZi4ZxTZyizb4dfg6Pe5lM-sKRrX6OGzZe-aksjXeizJ9ty_64hJ4KtZKYy2dXxUADmUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=8_dwoFaeBA5UwvqhGXlnaaSwxoIEqp8_cxW5EtYUfxSAHfbRY2CAO7HIHSNsijJs3mtNSi1R46T2chFKjjJ5w-lejCfHN04OT-m2IXaMvvbZP5W0x3pWWvvN8GlssjxRBqhUt7P7hgptMROmBGgBCEJGLIpO6YRWY0OLTCzkrxGdqjlAUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=mMjIihQwyloP4ptNIjz4YsMEZ3QwNAFdA_lna_8WiEV4SFVeZJt8wldiCWw4A_2P4GQgJL4cf_NEvMhVV6-14pdf7Uj8nVYws3q_ZPj-q8xoAjBQDOPTuOpxuVbLcopuaPcRxvES37e_Ib4WtwUnNWlY-48A0feYdb-37TxZvWeeh7bGUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=aOtv7-Uc0P_8L7hQQvBIkL6rmbYlGYLMl8WMaDLrbDHHSJSgZCBCsDWqwshlgAKLF67q20d1yt8lgev13ieHcLjgaaMHyHid98JPFqCb2e7eBu9EGopaQdOlZqGklar4HUU3ll99VoV9256YkV0qexOlLv2J6acH3JSkQl0k0PMKRgnAUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=9iHDV1NIt_lRFElWHK_UnqFmdXUBfCzIdsMK5dPCzOOFy0UmZrYzzLQertRpXIGb273-vSiHUFPzpKK9i-TKNOyIP9DC4f35Sj8F1nNaDQHc6SZDwqzlrf4bQ55pZI-mA37nQLYtNf1o56BRAb6y_0eQn31LPzehZpU4uykyHOaYfIq3User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=n1yu4hKrEfILmHldtUeJnUkcWLvSrkPBYHJNZcVcrTww_1Wtk5eDvcIdA8WSN8OG4Bkr1rDCC9LSNir4KZBGfU9XqK7wf7mQAHWOG1csGOMpsS5J7T2bTCQSp6xTImv16vL2m6jKl4iKbF-VZurrduQS7_B-XmYKKyNlT6qTEf798cjNUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=g0eC4A-_gDAUbdEnObOyCNiLLR4ru0s3GHYtAeSZwi9jxx80fxQ2qEztQwYjjLfl--tqTqWTNZlfM4I_TCD_iIzQpyLnEhxaqPX1DuNx4aZzjXo6F2yZ0vH-8zzQ_cAEc3hbrOqdld2krvR8rIptX3LXseUbXr3ybjD9hyfW9w2FCPysUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=oIPDnwXqtzEHtkmeSg3UVvfEdb1X3iwAIGEKLYVgzCvTaUXuMBQzBOK8rhw__oFTjR_-dX4lUJulBqJ13UbK_LoqPxiUQ_0xHJ0FHiX4DcmKSyaLlA7lZai5Q1Y_xo9uVdzniOCPNTU-RaCZVxyyNxEyn7UdnTdpMDc4c3-QHC7O3op_User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=NO4zVLkZjESgKuTrHvUUK-KuxQ15HN53y8DQ027uMIqbTcgbOCUeC2mvnnM5hV4wS6u2YBtwlmR5hLdOgiLby-TlNRhbzSQmq8cTrfyehVWCA7P_Ro8G-o-gOhr4kPZDQUBrLQN4Cj4h3sIjzVh2wE-gckbV7Pu8gJH4-QEhjEhWQ1V7User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=92pnD3uSZd9gQDTITZ5X56ymyPFflq7YbFvI7pC0J8AX6vrbCznTRzjApulXoVIKj8aPodG-0HYrHmfQOA0aZ_j9Qs2TP_m13NgQ4ZdcBEkHoJ_VY0F8PYXTFtOk0CXrB1W-Q56wcDLQgxGT2KeIsAb6VApvc1gdGh0YaFP7EuLxJRlDUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=wUIBGWQrdbdmd4sYK8wW0JYFtzs2H-6GQaDIq-ShDq2yqIdoUdXxgoN9bJpeP0PV7N488x_kkh3Ex2DzvIcIetvr_Z71gj-3fVzHmEQ5z0_riuQN9c8n48l4gdBeB03oNB0lDoFO97NfhGIfNt1wsXDzXTN8XPXvUfb69R5R3qivH0j5User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=2KzkdVVbW2VMaDPK8rfDCg7sEiyVXglWJ4IH8oKs56t3Dx861GfJKoXtSVLVx4kRp-lhQfcyQUWVxmBvbmAM6gin4jm3j_MHR4XEjBDcUnRuQWTeqs3R22Pi7TsU0iFirQK8DO863R_NnBUCIRqh4aPipWc5riydbNMv2O1jW2m6AYJaUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=6xT-pWfs_HV8Pq1iUeDOTbDYUVtD6DdycCVRRIzKvmoLlGNxF0dK7SS-P0NL38ugk7gWC83ASdw3YP56JHODzeSD22ePQWAfwKaJS4sineMb3gZ_fz_ll5mtj3m4rrxBGysn6YLO6ZjM_Yg5xNkRGhqEzaBzDcG3BmOBwk-Fi0jtW4DpUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=7OY85EmPSEpL07blBmgrLbuhisYbu9N7bAT1VskFM1CfDLqVfHHMf67ZUWdzm34owXoBDjJAr-DpY10OkSM1h_ZPwGPYJgJKUPj6ZWmd8rLGLtnw2GsaHuTcvC1zo3AVGbkY86zqyk5yIF_iG3lNTF1XYM5R-MgSfFLHCDP141WCu3UEUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=xB6RwEnpLtBQ2kZ_7gW2vxJeZ5mJ7HzjOzByR54ekh5rvWqPyNW8n5lfPOfJdfyku1sU9OuANPCJdBXactJ5XxQVl4yrPYayWzexOQxuJ8Fy8xFrtn-kbn9QmI4IYFTXsbDJufOIqKrRLmC3PajUVL9Q0NIlHFkocGFabfHRLtyms_fvUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=23bv4FeO7TBMXLwnYYLfCIC6QB5ziiY3QEdAAbyory879nI0JyVbqBTcLgZ7vdrlo9oHTv2iWJkHAu8_FBGSiNThyiK_I3Fa8MSYDrtAjKYrvBc6T1300qnPnjyIzK0EK0k2rLKs-N38n5l89LsAXyrm3OVDb9DyNgGQh3_nmg3dOZGsUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=gxJkDCZ7EKIkJ-4NaZxzxdRV0i50T4uTA_Ctvqbxa7jw-OJ9E4WUl8EtCY8cbybAro5Z5l209wiGlwXm_tdtb5m7mIu30lqiPwyijQZpqlqp2oEYt59C9oso5MUcVyj9dk1AG8MekqYd1AcKdI0VpDKjOCY-DJD6E6af4FwBu73tTy3sUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=WCtMTtXc817M75vxcjBrMY5ruhcV2aFtpwWvyQIrT5D3iLcBVOBhEQVq4WlVQCEqJ27Jene16X4VQchU7uek0YggSgI3CFs8xwJst5Bb-k_uxszlKkp54ONlRQCUVYlZLYUUN2-9dSRNG705oZ0J2iNlDVy5KYSm7FSH423k81I6hiphUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=1IRqMVh8aOFDrjn2bnBa2Y9Ixc98eKPmT7XF0LNaKv40BPflKNfeeRsuq9d0T180rCiCn_JQ3UgI8GruG-MXWdsTT_Ow0fSL_zYd37SyCXckTpLrQK9xA6Y9G-2HPijVJLuzfb1efQzzbRyt-0mFjiUUWTRMnVUjOfMVVnAVH9zSyxR9User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=LCNUaYlKIMeLFt5oxq1DoHtk4kvbfrv2rMGd2wnAW91fydIYvLSk8m4cOeqzXhalAb9pg_KFx20ppjWDUeZdCjaKqO4Y42rHkD2S6KlYmj8G67F9GK5ykyQZ1KCzZhiY2XxwfmwvosOy5Tdv27wlwZ2SCEORPaCfvJevhfMwi9hCfh2JUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=wvwn9k8LmOZWOPBJ6OcAiRS80a-PDsrVPdLEcZj8JChtX9y5zjcKqZ-9itHPl0qSvbmiwu1igsaPlqPsdDDPaRL3Ibqt3zCEXdUHDwqMkfd0EaddsJ0SWHmyLrgOguLht1J_j_VqHpzXzNaBO0piYrmyZuQj_u8edoPsW_czmOqgUUHZUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=F3tSopuDUHKAUQFlrY9iSky3_Vy_h5t1jEr9Q3ClEm33-8926yjm6tjRk0S3sGenb9e6DDGv5dvLD1J92Bwvyhjsd2BzLswYPMklTHdNMeTnsap4g1BJkGXCI35EwRBG50SL7n6hRZ8wkiQ-OLa9HebrYaePYm2w-gwtxbPqJ08RNCzuUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=MwlQXZZgJPOUPNpc2YdHlGRO5n_EVL_Cs-uZ7xbqX-lA49Yso56gxnE2Pd6sdBKRHpVtt-2vw1k2jDG3TsxZPimgrNoHyW7zjxeW3LZyngsZwbVJB4R2pzsz0JSsTBysxlZ0SnMFpvetzzNbxJYh9YK4DHeOF6Sro72rsewaj-xdVBm9User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=VumxgtoRs1LBw-JF7B2Bag0lHnz-FXhVzdgeYzE38U22aSxWqroFyplDcGT2IoSHLkVZLHA9BvuKnbFdmY7M6ll-lEAyvC84fVvGbDbf0sSmI0lYwsKqsCRQwF4FU_NmptZozj8zpr9xAMceeSRePad5gofO8I6Qu57O5fJ4xG9Qps_OUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=cSQEdPzTu2Tl4NPLWz8jC6dk8i081ulXjgrn8yskB6reh_87fe8pKyxlqVN8T2kQDmGBQF66oUQ8ToBux-js66EvAjgeBxMG7g0kjblUsnXHyYTfA0Ux2spqDTq9WsFjBIpcDUayPR5kFPUDiJJB4ApqRWaQJsycxVvP2UTru2gTiWJbUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=njlWhztQIik5DNyGdLdBTsl-4KVpZLkYHtufNbvaWTPt09D2Dq6mHNwGOwQBRBRLs6VrbUCfxYObvDdt4_xf5ISQqgCq-WgpIieQBhtCmNG08bOTqrRwfZYD1k4BfBp2a2ZykN41oC0A_zWBaaYnLy-ICq0jJ6JxDo2ta0EqiTbwZB9nUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=v57xvjJpTq4rWiYBlYXWwWneB-fybBydQLASOeWe8mAQPQrxs1Xc4eLfXJmy9ZzawNt0ipAAVI7y9HWkCVIZIW-V9_LQvebMILfRR3fuR78Jc3EVzf_EEATQ-PBz4DSpyjCpx4gIyNSqrgDJRii0KsTQsKxenDlWC-E6E4pRTqLdM5eRUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=zv9990IHfydZ1S4wdAtNH5Uz0glmA7QgVc7SFqkhPTguf-AjMqzJvwFVvBFuNEjytlOVWegryo4Si30oAZgAn8FoWDWqquNN5U0KGa7JHrE-NYUtWtRmxbxGDCudRT8TPsCku6clasrpFgtr4TKSSD9vTvJW5kLlI4gCkGpuCBrIsAO7User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=a3l4b84QDMHMTPJugfdvpjw-zk2cJJfw65ux3U6ad9sYk_4e--6I9ClGFez0BDqjRuVFhbXf62tu_BmFFrxxDHHQhOhfuUbB12e-7u4CtjlBsZ17X_RelWND-Kb0PDSeniZceCt1jsX1vxtpnOYJx9rIJEXWZ4yZ-82Dg7Rqp94FJDGPUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=wazc5UxbY_VVaAta67f7mhfsKryMXjHGPoI_Ypus3ztuDyeqzWfxupztccLMx7GBvulZ0e4yedWMxlj_d2A0ehGn2qmuj8uXXoX8HAncauR3QVxOs83pS3ri1asN0hnytAKEnPY65Y_UnC2SOBqZcbrinfcgrhQNddMXSPRjY_mjAbrKUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=xHFrq0iJaXtTWzhsfoVbQ5-9xFVsjaJ8X0DESqOvK2Qk8fZ_OCLf4wvbqk1kul6uvN2DBeKl3NIYBWt0CxYWw8vmTmmgJPUR78McRaRHCO00u5NxUFpwmbbIGneXyylPNE6y562rfJbjmB0367yEFDXhWK5caFS5KQYUzGDgHkbCPhXnUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=fb4kWdjXUPfai65YlzAzkCr5knuK48vG_Vzt61hdK-0OVKIo7SnUwj-BSdriw2aVUCIZs6MYt114O0WzAHstOmcX2N5Jfhr3waDi2PjF6g9XdsFNSTMCo3WEpJDi-2ioiOEATj2y0vPjeEdfiiFV8cwPeHPAoNCv7QrftaKt--gT4225User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=qy64ZifWurY8BOuhEdqIjvDiF5gD0nGxMB8Xh8zw-KlLriWyV30MLmSEeYAL5Y1j04JQyI36Dx93Wri5ZEnFDqS5naTPeybcgJzPiMsY2yBb5EC8PwWjVNmXybr4lPqCWxFhKsL0r1uMx876hONX2Vq-i2MzN4d0RlnHAQ-_zYutYcYqUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=r_odTyINol87PsrwheE6MHm66xbiCPBsUNT-yPX6HpEAWeYAozEwEPK7sGiikXAr0L-Ye4BkuH_ikJlVGTb10H_xGwPA2Qo9MNM9tmeKq04ZF53k3Zso4RS0FAFjhNhY2lRFNphsJCW6yuw4VkxY29S0XF1O-NWnG4XW4po1olPNV3tgUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=xSBMbWBJOMNiFcZsL65bpJJn-k8yfaPyRcKF3-DDQ9m2ysocVbe89ocfIe5aXQ6h6LxxhxuG32nApS2HuOVFDt-JsOrx4HLDeT6K7EBbgjvv6Kl58a1ql80azKRaZQCcMH9oeoUsusdb5i9rMr89xXSREEd4PribVZS3gRozk9yrfQWNUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=V7L_yNtK_RjAmKwP7UbPIAx-UDb_TjYfzINQKTBsvwe3MmIcq-FLgJgYPi73ecrNLx4XZnFmSLGLxv8XmNWCoFgl2goz52FyfACIJjeEnI6neAcSw5nk-iULjhQECL0sp40mhD5o6PVwW4lUeH8Qd6YizM3Pq8DausWAr_MjiiVR_YGEUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=LM835qE4iPa4C-BZBtQQmfqPwb9hPdrF0-HUYXbPNDiDbMypIAQauXGOmsEhpFqCU4qy0gNRktZhpbP8mgPfefzEMapD7CCUs-YXH-S_geeaIrdNXq4CSJeBPqjgsfLxWWFvnxtZDow5_8aR1XlycleBdvTNzf8OmLD8SxkAiPpOYlHJUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=GfTawrydrmy-wVDD83rNC06zbODuqTVdmRYTcDwX1XZqHlyziWMqWVvLt0GGiZgONGjnKMdSScYccbsoZDHToQNdJkUtNORspeocQ5yPFJQzPD_WLXn8OBHOWguGsZYz7Kv-1Vn4LGiHMrnE7muraqhFhuik6i40iUAhLsbnBXN3qZMiUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=aE_wOOS38uj_ZaP_0rvA0DODX8bAsznv835f2Q-RsPeIz23slBxEcKflMd7IhMU9EOMYlk6bR0G0O_DnpyiNUGfY1foMGm6CQ_2H1gh5k36YhQji_GTrChr2geQ79bLcmHApdAGV5wVPpoakR4Ifh5nfwz3wVs8qhTiPX8zehdVuAI50User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=rYKwfiB1D245RmfBh5mXAXvCRifgcF1dUqxT-feCs6ACIUsxoUmdIfDDHVmg6d0a0sc1SoIcFU7g6DRkG05Y4X2JtjLCoacMMquQh2XyBn8bbzDV3-OF0BbMuTBh_HVp2CzoB5oUiRS4skEJVDT16tbM8WxMgHiWGf1705hND2LPL9ZRUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=tbLArRDbtAMSh0qsXzzXZOL1do9C7y8yNVAJH5BRzxnGWEbcJSUwNveNrS4qz4JhmC79R2sUU6mwN6FHyHfJzq8bPCqBcv4DCawGLDDJDvufeiW5gT_mV72IQGQq94xcQO3kuvW-NgcrdKOrQi2xBQQDnIcIrDRbJQY7QWqhHxzb74lNUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficTCP traffic: 192.168.2.7:49740 -> 185.93.6.31:8081
          Source: Joe Sandbox ViewASN Name: CDN77GB CDN77GB
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: unknownTCP traffic detected without corresponding DNS query: 185.93.6.31
          Source: rundll32.exe, 00000005.00000002.638169896.00000243BC8F2000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.638113535.00000243BC8E9000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJ
          Source: rundll32.exe, 00000005.00000002.637999840.00000243BC8CF000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJ$
          Source: rundll32.exe, 00000003.00000002.637970177.0000019BD6091000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJ-/E
          Source: rundll32.exe, 00000005.00000002.638169896.00000243BC8F2000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJ4899f5f57b9a
          Source: rundll32.exe, 00000004.00000002.638543704.0000012254CB6000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJ5K
          Source: rundll32.exe, 00000005.00000002.637999840.00000243BC8CF000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJ8
          Source: rundll32.exe, 00000005.00000002.638113535.00000243BC8E9000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJ8-
          Source: rundll32.exe, 00000003.00000002.637970177.0000019BD6091000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJE
          Source: rundll32.exe, 00000004.00000002.638543704.0000012254CB6000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJMK
          Source: rundll32.exe, 00000005.00000002.637999840.00000243BC8CF000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJMQ
          Source: rundll32.exe, 00000004.00000002.637898471.0000012254C38000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJOMDCBHADPPFCEHFDNPACA
          Source: rundll32.exe, 00000003.00000002.637970177.0000019BD6091000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJT
          Source: rundll32.exe, 00000004.00000002.638543704.0000012254CB6000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJeK
          Source: rundll32.exe, 00000005.00000002.637999840.00000243BC8CF000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJeQ
          Source: rundll32.exe, 00000003.00000002.637970177.0000019BD6091000.00000004.00000020.sdmp, rundll32.exe, 00000004.00000002.637898471.0000012254C38000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJindows
          Source: rundll32.exe, 00000005.00000002.638113535.00000243BC8E9000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJkh
          Source: rundll32.exe, 00000004.00000002.638543704.0000012254CB6000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJmK
          Source: rundll32.exe, 00000004.00000002.638543704.0000012254CB6000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJography
          Source: rundll32.exe, 00000005.00000002.638113535.00000243BC8E9000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJph
          Source: rundll32.exe, 00000004.00000002.637898471.0000012254C38000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJsc
          Source: rundll32.exe, 00000004.00000002.637898471.0000012254C38000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJws
          Source: rundll32.exe, 00000005.00000002.638169896.00000243BC8F2000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJx
          Source: rundll32.exe, 00000005.00000002.638113535.00000243BC8E9000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Calculate/team/WIQK6GMJ~h
          Source: rundll32.exe, 00000004.00000002.637898471.0000012254C38000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.637497118.00000243BC870000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Register/v7.19/UJCIF1N2
          Source: rundll32.exe, 00000004.00000002.637898471.0000012254C38000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Register/v7.19/UJCIF1N2$c
          Source: rundll32.exe, 00000003.00000002.637621394.0000019BD604E000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Register/v7.19/UJCIF1N2&
          Source: rundll32.exe, 00000003.00000002.637970177.0000019BD6091000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Register/v7.19/UJCIF1N2;/3
          Source: rundll32.exe, 00000005.00000002.637497118.00000243BC870000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Register/v7.19/UJCIF1N2L
          Source: rundll32.exe, 00000005.00000002.637497118.00000243BC870000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/Register/v7.19/UJCIF1N2dll
          Source: rundll32.exe, 00000004.00000002.637898471.0000012254C38000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/explode/Credentials/6R1C1XVKLMP?_NDUSZDOG=BEEBAOMDCBHADPPFCEHFDNPACA6
          Source: rundll32.exe, 00000003.00000002.637621394.0000019BD604E000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/explode/Credentials/6R1C1XVKLMP?_NDUSZDOG=CHBGJBMJBGCHKAPNBHCDKDPMBOCO
          Source: rundll32.exe, 00000005.00000002.637497118.00000243BC870000.00000004.00000020.sdmpString found in binary or memory: http://185.93.6.31:8081/explode/Credentials/6R1C1XVKLMP?_NDUSZDOG=KDDINCJEJFALOEKAJEAIOLKAJB
          Source: rundll32.exe, 00000005.00000003.335866871.00000243BC911000.00000004.00000001.sdmp, rundll32.exe, 00000005.00000002.641154135.00000243BE628000.00000004.00000001.sdmpString found in binary or memory: http://jqueryui.com
          Source: unknownHTTP traffic detected: POST /explode/Credentials/6R1C1XVKLMP?_NDUSZDOG=CHBGJBMJBGCHKAPNBHCDKDPMBOCO HTTP/1.1Accept: image/*, application/xml, text/htmlAccept-Language: es-peAccept-Encoding: gzip, *User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Content-Length: 11120Connection: Keep-AliveCache-Control: no-cache
          Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000019BD7B00128 HttpOpenRequestA,VirtualAlloc,InternetReadFile,
          Source: global trafficHTTP traffic detected: GET /Register/v7.19/UJCIF1N2 HTTP/1.1Accept: application/json, application/xhtml+xml, image/*Accept-Language: zh-cnAccept-Encoding: identity, brUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Register/v7.19/UJCIF1N2 HTTP/1.1Accept: application/json, application/xhtml+xml, image/*Accept-Language: zh-cnAccept-Encoding: identity, brUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=fc3_iPE1_Vjq56xPxznPYCYBUHbVMTZf5vxQaRoTv0edTWJcgZ5LwLJnPm7dBsqNBWEXJlsZSPGhuf9XsqqC4HJa2koZmGEyVn-IZh37nM6NBwdS6ebkug90jlQud71sjfImxBQX6LVaJIkUUgAQN4xdzI3l1MCakLqA79lcimV7goHEUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=Q5hpQs5v1lLXXL79aYNOPZXYnxsOaoRhvLaKxRmYapzsO5INT1NEHR7ZxGVO8wQmPN3sdmwGzHIO8u1Y9VSB3ZOTbw4su34w3LFJu4vo30P1denpMflc7PjWYAyP5qxVNjYxO3QOUChWqJg1ui4s1jjWKFCimqGq9-ei73ZX1l4hNQ9tUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Register/v7.19/UJCIF1N2 HTTP/1.1Accept: application/json, application/xhtml+xml, image/*Accept-Language: zh-cnAccept-Encoding: identity, brUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=kmf3XTcOg_M1Un1ceOnglMUgQX9lOhjCEoU-77eE-OnhjXEsAvAHxtBYmt4NGrWRv_vKt0zBZFmX4pa376L-PojOC9qmp8nzLnkx3BccOQu4rxJJpurRp5pdd5QNIrusZzjTStJrAfcMoZRbZfiG9SPWq3cveQOrAtMMsU10KOz8Or69User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=rr1CTCJFQJw5lxGLFElypPVx7bIGQYubNYztrcljAoNOPd-YUu72BGEXg6oOdndJ1hGq4ohp9TVyyUKTYdo_JKEqZ47K6Nz2hQ81os6LIQped7qWOpZZftwEM5D9BwCoXoKbAMdnVXGJVDTQgXCt818tcUk2pH1eQ8o9KwosN6Go8jwAUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=7XJRhGCF7pR5toY7x2l2-zsyp92ggLynElyyA7dyUlpC0arL4bl827Az_KPgGTzgkjfUsMLs9LSgGNWeW765Gz15V8iCUUb2cltxfSUC54Vbn9EvnxNkKlY8WMohDJSTmNwJ_drkaO74QqDzFMQUEJY8EJYMcJlsWQ2aKdi97piP3zerUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=fc_1otimgQza-n-jl0HiayqIQ4CKkho9_S08EFgs-hYOJXPT7VgFOT_wmCHisrduUFPISKNpZqZ4SpRIAAr8wWdmCSVJD8sMwdEzI_i0O_RXBxC2SULTWHX1dWviirlTiJDRtT3DAwjjCZakilCECsx-qYjA0QFU7XsOTqLcKhMTkrxCUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=AwU8qo_9PnqUL29tufEMQljJk1Sr-fV9mDSTS2TbfGXjhaF-_1aI4syv_Uyjzgmve6nUBCXRi9PfcTx1zGJBwgySGWhnUKIQKLdLRGMzX-zzz8Rwly4nmHG8TXZQv35O8zrl5mrfK5ck7Eo2LMjTFfKVD6-bHAO47nJDzaeUSUcFSkLmUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=B47OKYp5cTmTShmWLZXpVtHOOHBKfCMK-KAtrl2OzfeoLTVmC0XjdlrPYw4K5aNNeMtLHSgQaxlK5EozsUImtteFyGVordlbmKfu0M_-eCixY06Cde_7h7zAx2fL8As-ciCWUDAY90MSvj9e_jiLvXzAjzvmjAbBs_EFhDJBcTVlI6gGUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=iU1Z0iwkLXwueNPTY8NOG94K7_B-ELZNCa-QYKyuVmb6p9-jGdqpSctyNFEWMBsepNFkOFfrytaMyDg49IhQsZPkpVW9jWd8NVOfUww2l4SjhbzGvcB_KIF32RsWCBUjfBJ9xclBr3gXizrUftIoejj8Bfg0U60kGfmiPlZehmPnEBAyUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=qOm_jCQRvVw_w-xLEh2PZPMlEHIAFXZbM9gQbc83_0NIaSJYVLoLxGdDfmoIIoqJ0EVXIo49CPV0nb9TZ47C5Kd-mk7MvCE2g1vIYsjf3MpYI0dWPMKkvtpQzlD7U_1oWNZmwMEzqLGPAMkQhyRQM1l5jIkw8ICeRZ7A6wx4ymGupsHAUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=58MJJWo0tjVzB96azdguWjGD_3yqMeQGGO3qor3DCvtIYPJq6wgkerqCpALqqGRBmIaMEchdrBWqqY0_UQ_hujfID2mI4B5XeOop3C-zvyRRLomOlaI8i1yNAGsrvcwykm1RXNBVME_y8_hSHnVMsZyNSDcGwcHNU7zCiNIMtjmFbm8KUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=NOIpFJGLXbqT16MV3mw-3WOlnzbDv8aLtADgphEBJqBHCK9lpHXZj3bdRJern2vYGX4U_upEuhAxZ0j-SScgdy5L1ZMAIhe6iPzvlbGZ50IeKswAAG8P7jzYqd2rp2Xlwb0NA3Tu376qJEoSw31YvIVTdT6J_N3ipFbS-Ovx9qVav2D0User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=8dZTfX0uUa1m_AC6SyJjlaoa_INZKpqqauf8nJYIE7IRVs6pDYXnNT58kptRHWZ4iXq709cC5AQtolOiPrEuFf5Bdr-Vg83H2mQkk5HgMDsBHKunZf1IT4NvIqGibBGZAemKMZgMREDWPyXh3hu8wgBGYHhpz2xvHKEsGlVHJpD3mS0xUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=EdI9V5wlgkeFFuroO8kaKMeSyw5cINB07vze0EvSPom-ccYYHRkQCEyTkHAcuVAzbpe4Yz5MmGdcuLlNpx7VyMHZOxt-8Soljvsdrtmii1anP738Y7MI-aqcNBndrPhAZHxlLiZEBD0E4swg6GR4w2qcfEXw0PW_pa32-iQdgktzf1t4User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=VCBqBNjYaNTDCjnD7tRa7A_sxfr83KPTzxHF5TP-Ksu0oPfQqHPeTJuKq-L0618BLIyCqnL03X2IVGrbm0cXbFu3T8YwdfS-f5Id6jQWCUKk6pLewAtxNiaZG9gHmijgpB-zSD36fTlzyRyYe-2Fu6WwWQHMOVUWuVcVY_CxH-lSbxRIUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=qYGqnwzo3jEOtCCeQw-9Vv7GHL1e3EUAKWNjLYxipSvaayzuORZaBOu-xxw2_OhThB2XdXcnOZusBMt11ESj_LMoVhidQZQxFZ9sHiz6ZMmDSU-LnQyMZaG7KlY2xOZuXN6OiOmNXDU3R8mZXh7bNxgw9rUUn15pOTVRc3aSdS7H3ON_User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=z3wjoEKLnLBbuPQf5WcE3xk81fmCjs6DMFLAJ5V8IH5g39jvw7cO_5I9jofCF07EsDmmlODihpCCFqe6ebDLPx93JeygXzTSUFUDWQcMlaF5kaMLvR0WDnQyKu4DAua3utJ72fjqGsraTNLXNspmNLQyYrIufutIewPoDfqznLyt0UWPUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=pRHTCAB4p6YCJFkJT5_EwfJWZSpSTDyXJfMauoDy3LzW-1V5NYYjk-cuvos6bJHEiI3u4nu3QAyglLLi2NTaa7-4L4-R0e2mGQ8ViSBqHV6P2TYckZz18q0rU8E6VJ_5UE73H-UdJaI717AOUo6ioBSgjyIYDyf-NaUo5HoCDLnLTJroUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=s2BnkT-YZUEkSjRWCZRXeeisyG8bnK5GKFHIcNS-J15T4PpFTzPT2XzKpncTq1KUy8yPP5W00OhvFGdOfAca-bz3QlPXNfkrmNIQf9NWBNdDqp9LJ0t8o8HZFk3g2iV1Q1--3dq6cKyUiRENnK2ILkLwVJQreViDXhcY9hfxEny1LxndUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=YPUU7u0Cq_70McNRSu4zkba14rctB_nNn9v3aTr1FzDPVu-hbD45sT20ucltnnmKH7CR2k9rsd4tn5D01jn8cbD-EqIP1gOc_9w0F6iFou_WGJRFEpQhQNu7HaCsi9H5FVtMl1djLYR1xeWZmUNRehu7VfyB99wG1IrfQ1U6q_ICWHLBUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=G3ex6b4exUe8Qjvo8fmmIEwwB8vsKl52m5V4Wz6Uvl1onTeYi-BBcllI3GqECvMlNuuMA8XRIu0e8tADZrK4igHeTW4vt49Hp2l3aJ4Mf78xv1T9L_qXExNNMSCEMv0Y7iiV_lt7R0OFsdLv7OjAQarG7cOmaUUfi8NKBcRkblh1KvgJUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=rpXGOiJtxOo5v5X9FGH20vVZacQGaQ_tNaRp28lLhvVOFVvuUsZycmE_B9wOXvM_1jkulIhBcUNy4cblYfK7UqEC4_jKwFiAhSex1M6jpXxeXz7gOr7dCNwst-b9L4TeXqofdsdP0QeJfLCmgVgphV8F9T82jPkoQ-K5XQoEs9eo2rh2User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=n7DjpjrZlwg4hWmndT70b8j3VYRo7Qw5H1IqFLpT7BLsWmXXDycTPd2PjiUAzaFqsizeTEEWcKKaNYJM4nXqxYUZHyGrcN0II64lJxrLLfC1eAayqz3FXJeKY28A9a9Xau_Hsd-8FQwBdoCgaC-SDi4Bv4wirhdQDwQYSkCjPBfx7apGUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=ykuj-0e8HOtej3RE4FCEhBwLVaKHuU7YNWVAfJBLoCVl6Fi0xoCOpJcKDtzHIM6ftQ4mz-XVBsuHISfhfIdLZBpApbelaLSJVWKDAgI7Ffp8piNQuCqWVXEFqrUGNWbsv-X7gv3dmpHfe1KMM_3mb7EF4ukrSWsTfjRoVv-EHOeo5sXUUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=zTRrtkHMaWZaHjhxd8BbXpb4xEhlyKJhVgXEV6rqK3kttPZiMWff_gKeqlBt_16ztZiDGOvg3M8RQGtpAlMW3sKjTnSpYfUM5oYcWK0CCPA9_pNsWR9whL-NGmqejilSPQuy-qTufIvq3R0q4vmECTykWLNVLVSkIEMU0WmlHlvLexX6User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=3KDMj3nJuCF7lUaONi7bRovneq0r_SMQXEIFPflDwzuvSkr-TDc8FJ6foQxD3Y5D8TzxZQIGX4vZJa1loWXF7MYJMAjoYPIhYL4KDlnbAtn2aCmb6C3qddSaTEZD5YB-Kf_omJysOiVCZq-JKz-9J20RkKVhvjh5TBQ3YwOzEz6y_YVvUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=ButdX4sc4k-SL4rgLPB6INCrqwZLGbB8-cW-2FzrXoGpSKYQCiBwAFuq8HgLgDA7ea7Yayl1-G9LgdlFsCe1wNbgWxNpyEotmcJ9ps6b616wBt30dIpo8b2lVBHKlZhIc0UFJjF9ZDUT26wo_10Yy32lHE3n6ZW3spSW8jMk4kNkRjtwUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=XnpmP9KCZO_JUDX45I5W1wW2ycH2hq_oxUvJ3jmkJvC--vvroinSd5HQp9n-sVM6JtaOkXiu0UaCDmbgkR0bV1HtQ_06L_iFdcgR0T5MBXmusJ7lylF9DSzDF-MNwCTbrkW_czegcQJ5kxCjcbeJgK_qVTrGY1ktsw0ZWPrrE9JYNRhzUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=-j9zHHfIzAxu-6Sj0CRUYyx_hUW3zZ4_BRGQm6A_cMJVnIhT9vReQ6d-3jv3VB54hXr2KNWh1iy3VfcGTPObgyo0dVCVHGRuZRZT5TJPxR1M0vO3iF5GskFxelI2QbYLj5ErZc2pSnbvD4JrA4k2iIFxMg4bPbv0TkC4sc_wzACYkhUzUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=unjm4h8RkkwdTWzjUPbxK-0_UMBNJQl9OpovUJ-b6VbJkmCTKu8WefhHi2ElBaQul-TbCGTedea__YcIx73vgaDRGmWOuNhMBmYgYz8DKLSQsAP2jvXAGLJCZislPaoTTyfC9fp0EEgkvoXkTeeXSgvJusgHZhIUKswdDmVrOVPUJa8CUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=-s7y9nY28CZt5KExQDrCHqECXQhSMjshYf9dF50QsjkaTm8iBp1GvjVkMxBaBcfzgmIaWNwaRY8muvIpNamPnvVZ1zSem2xM0XyFGJr4kbAKBAosbuXpxIh3gyqpdLASCvErupMU5cvdJ4Rq1QMdSQtewfNi183kF7mNkV5fhxv8gYy6User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=k_1myR4K2dkHObF2ueZBtkW9kJDeD4vqbNOFTsn9ZRc8Xp2GnzZLls68y-6elgut7Ljj_bxjw_nel-LTJTGOVkP2YIX83nG7DNRGMFuN0MglEOZi4ZxTZyizb4dfg6Pe5lM-sKRrX6OGzZe-aksjXeizJ9ty_64hJ4KtZKYy2dXxUADmUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=8_dwoFaeBA5UwvqhGXlnaaSwxoIEqp8_cxW5EtYUfxSAHfbRY2CAO7HIHSNsijJs3mtNSi1R46T2chFKjjJ5w-lejCfHN04OT-m2IXaMvvbZP5W0x3pWWvvN8GlssjxRBqhUt7P7hgptMROmBGgBCEJGLIpO6YRWY0OLTCzkrxGdqjlAUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=mMjIihQwyloP4ptNIjz4YsMEZ3QwNAFdA_lna_8WiEV4SFVeZJt8wldiCWw4A_2P4GQgJL4cf_NEvMhVV6-14pdf7Uj8nVYws3q_ZPj-q8xoAjBQDOPTuOpxuVbLcopuaPcRxvES37e_Ib4WtwUnNWlY-48A0feYdb-37TxZvWeeh7bGUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=aOtv7-Uc0P_8L7hQQvBIkL6rmbYlGYLMl8WMaDLrbDHHSJSgZCBCsDWqwshlgAKLF67q20d1yt8lgev13ieHcLjgaaMHyHid98JPFqCb2e7eBu9EGopaQdOlZqGklar4HUU3ll99VoV9256YkV0qexOlLv2J6acH3JSkQl0k0PMKRgnAUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=9iHDV1NIt_lRFElWHK_UnqFmdXUBfCzIdsMK5dPCzOOFy0UmZrYzzLQertRpXIGb273-vSiHUFPzpKK9i-TKNOyIP9DC4f35Sj8F1nNaDQHc6SZDwqzlrf4bQ55pZI-mA37nQLYtNf1o56BRAb6y_0eQn31LPzehZpU4uykyHOaYfIq3User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=n1yu4hKrEfILmHldtUeJnUkcWLvSrkPBYHJNZcVcrTww_1Wtk5eDvcIdA8WSN8OG4Bkr1rDCC9LSNir4KZBGfU9XqK7wf7mQAHWOG1csGOMpsS5J7T2bTCQSp6xTImv16vL2m6jKl4iKbF-VZurrduQS7_B-XmYKKyNlT6qTEf798cjNUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=g0eC4A-_gDAUbdEnObOyCNiLLR4ru0s3GHYtAeSZwi9jxx80fxQ2qEztQwYjjLfl--tqTqWTNZlfM4I_TCD_iIzQpyLnEhxaqPX1DuNx4aZzjXo6F2yZ0vH-8zzQ_cAEc3hbrOqdld2krvR8rIptX3LXseUbXr3ybjD9hyfW9w2FCPysUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=oIPDnwXqtzEHtkmeSg3UVvfEdb1X3iwAIGEKLYVgzCvTaUXuMBQzBOK8rhw__oFTjR_-dX4lUJulBqJ13UbK_LoqPxiUQ_0xHJ0FHiX4DcmKSyaLlA7lZai5Q1Y_xo9uVdzniOCPNTU-RaCZVxyyNxEyn7UdnTdpMDc4c3-QHC7O3op_User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=NO4zVLkZjESgKuTrHvUUK-KuxQ15HN53y8DQ027uMIqbTcgbOCUeC2mvnnM5hV4wS6u2YBtwlmR5hLdOgiLby-TlNRhbzSQmq8cTrfyehVWCA7P_Ro8G-o-gOhr4kPZDQUBrLQN4Cj4h3sIjzVh2wE-gckbV7Pu8gJH4-QEhjEhWQ1V7User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=92pnD3uSZd9gQDTITZ5X56ymyPFflq7YbFvI7pC0J8AX6vrbCznTRzjApulXoVIKj8aPodG-0HYrHmfQOA0aZ_j9Qs2TP_m13NgQ4ZdcBEkHoJ_VY0F8PYXTFtOk0CXrB1W-Q56wcDLQgxGT2KeIsAb6VApvc1gdGh0YaFP7EuLxJRlDUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=wUIBGWQrdbdmd4sYK8wW0JYFtzs2H-6GQaDIq-ShDq2yqIdoUdXxgoN9bJpeP0PV7N488x_kkh3Ex2DzvIcIetvr_Z71gj-3fVzHmEQ5z0_riuQN9c8n48l4gdBeB03oNB0lDoFO97NfhGIfNt1wsXDzXTN8XPXvUfb69R5R3qivH0j5User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=2KzkdVVbW2VMaDPK8rfDCg7sEiyVXglWJ4IH8oKs56t3Dx861GfJKoXtSVLVx4kRp-lhQfcyQUWVxmBvbmAM6gin4jm3j_MHR4XEjBDcUnRuQWTeqs3R22Pi7TsU0iFirQK8DO863R_NnBUCIRqh4aPipWc5riydbNMv2O1jW2m6AYJaUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=6xT-pWfs_HV8Pq1iUeDOTbDYUVtD6DdycCVRRIzKvmoLlGNxF0dK7SS-P0NL38ugk7gWC83ASdw3YP56JHODzeSD22ePQWAfwKaJS4sineMb3gZ_fz_ll5mtj3m4rrxBGysn6YLO6ZjM_Yg5xNkRGhqEzaBzDcG3BmOBwk-Fi0jtW4DpUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=7OY85EmPSEpL07blBmgrLbuhisYbu9N7bAT1VskFM1CfDLqVfHHMf67ZUWdzm34owXoBDjJAr-DpY10OkSM1h_ZPwGPYJgJKUPj6ZWmd8rLGLtnw2GsaHuTcvC1zo3AVGbkY86zqyk5yIF_iG3lNTF1XYM5R-MgSfFLHCDP141WCu3UEUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=xB6RwEnpLtBQ2kZ_7gW2vxJeZ5mJ7HzjOzByR54ekh5rvWqPyNW8n5lfPOfJdfyku1sU9OuANPCJdBXactJ5XxQVl4yrPYayWzexOQxuJ8Fy8xFrtn-kbn9QmI4IYFTXsbDJufOIqKrRLmC3PajUVL9Q0NIlHFkocGFabfHRLtyms_fvUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=23bv4FeO7TBMXLwnYYLfCIC6QB5ziiY3QEdAAbyory879nI0JyVbqBTcLgZ7vdrlo9oHTv2iWJkHAu8_FBGSiNThyiK_I3Fa8MSYDrtAjKYrvBc6T1300qnPnjyIzK0EK0k2rLKs-N38n5l89LsAXyrm3OVDb9DyNgGQh3_nmg3dOZGsUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=gxJkDCZ7EKIkJ-4NaZxzxdRV0i50T4uTA_Ctvqbxa7jw-OJ9E4WUl8EtCY8cbybAro5Z5l209wiGlwXm_tdtb5m7mIu30lqiPwyijQZpqlqp2oEYt59C9oso5MUcVyj9dk1AG8MekqYd1AcKdI0VpDKjOCY-DJD6E6af4FwBu73tTy3sUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=WCtMTtXc817M75vxcjBrMY5ruhcV2aFtpwWvyQIrT5D3iLcBVOBhEQVq4WlVQCEqJ27Jene16X4VQchU7uek0YggSgI3CFs8xwJst5Bb-k_uxszlKkp54ONlRQCUVYlZLYUUN2-9dSRNG705oZ0J2iNlDVy5KYSm7FSH423k81I6hiphUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=1IRqMVh8aOFDrjn2bnBa2Y9Ixc98eKPmT7XF0LNaKv40BPflKNfeeRsuq9d0T180rCiCn_JQ3UgI8GruG-MXWdsTT_Ow0fSL_zYd37SyCXckTpLrQK9xA6Y9G-2HPijVJLuzfb1efQzzbRyt-0mFjiUUWTRMnVUjOfMVVnAVH9zSyxR9User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=LCNUaYlKIMeLFt5oxq1DoHtk4kvbfrv2rMGd2wnAW91fydIYvLSk8m4cOeqzXhalAb9pg_KFx20ppjWDUeZdCjaKqO4Y42rHkD2S6KlYmj8G67F9GK5ykyQZ1KCzZhiY2XxwfmwvosOy5Tdv27wlwZ2SCEORPaCfvJevhfMwi9hCfh2JUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=wvwn9k8LmOZWOPBJ6OcAiRS80a-PDsrVPdLEcZj8JChtX9y5zjcKqZ-9itHPl0qSvbmiwu1igsaPlqPsdDDPaRL3Ibqt3zCEXdUHDwqMkfd0EaddsJ0SWHmyLrgOguLht1J_j_VqHpzXzNaBO0piYrmyZuQj_u8edoPsW_czmOqgUUHZUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=F3tSopuDUHKAUQFlrY9iSky3_Vy_h5t1jEr9Q3ClEm33-8926yjm6tjRk0S3sGenb9e6DDGv5dvLD1J92Bwvyhjsd2BzLswYPMklTHdNMeTnsap4g1BJkGXCI35EwRBG50SL7n6hRZ8wkiQ-OLa9HebrYaePYm2w-gwtxbPqJ08RNCzuUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=MwlQXZZgJPOUPNpc2YdHlGRO5n_EVL_Cs-uZ7xbqX-lA49Yso56gxnE2Pd6sdBKRHpVtt-2vw1k2jDG3TsxZPimgrNoHyW7zjxeW3LZyngsZwbVJB4R2pzsz0JSsTBysxlZ0SnMFpvetzzNbxJYh9YK4DHeOF6Sro72rsewaj-xdVBm9User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=VumxgtoRs1LBw-JF7B2Bag0lHnz-FXhVzdgeYzE38U22aSxWqroFyplDcGT2IoSHLkVZLHA9BvuKnbFdmY7M6ll-lEAyvC84fVvGbDbf0sSmI0lYwsKqsCRQwF4FU_NmptZozj8zpr9xAMceeSRePad5gofO8I6Qu57O5fJ4xG9Qps_OUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=cSQEdPzTu2Tl4NPLWz8jC6dk8i081ulXjgrn8yskB6reh_87fe8pKyxlqVN8T2kQDmGBQF66oUQ8ToBux-js66EvAjgeBxMG7g0kjblUsnXHyYTfA0Ux2spqDTq9WsFjBIpcDUayPR5kFPUDiJJB4ApqRWaQJsycxVvP2UTru2gTiWJbUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=njlWhztQIik5DNyGdLdBTsl-4KVpZLkYHtufNbvaWTPt09D2Dq6mHNwGOwQBRBRLs6VrbUCfxYObvDdt4_xf5ISQqgCq-WgpIieQBhtCmNG08bOTqrRwfZYD1k4BfBp2a2ZykN41oC0A_zWBaaYnLy-ICq0jJ6JxDo2ta0EqiTbwZB9nUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=v57xvjJpTq4rWiYBlYXWwWneB-fybBydQLASOeWe8mAQPQrxs1Xc4eLfXJmy9ZzawNt0ipAAVI7y9HWkCVIZIW-V9_LQvebMILfRR3fuR78Jc3EVzf_EEATQ-PBz4DSpyjCpx4gIyNSqrgDJRii0KsTQsKxenDlWC-E6E4pRTqLdM5eRUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=zv9990IHfydZ1S4wdAtNH5Uz0glmA7QgVc7SFqkhPTguf-AjMqzJvwFVvBFuNEjytlOVWegryo4Si30oAZgAn8FoWDWqquNN5U0KGa7JHrE-NYUtWtRmxbxGDCudRT8TPsCku6clasrpFgtr4TKSSD9vTvJW5kLlI4gCkGpuCBrIsAO7User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=a3l4b84QDMHMTPJugfdvpjw-zk2cJJfw65ux3U6ad9sYk_4e--6I9ClGFez0BDqjRuVFhbXf62tu_BmFFrxxDHHQhOhfuUbB12e-7u4CtjlBsZ17X_RelWND-Kb0PDSeniZceCt1jsX1vxtpnOYJx9rIJEXWZ4yZ-82Dg7Rqp94FJDGPUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=wazc5UxbY_VVaAta67f7mhfsKryMXjHGPoI_Ypus3ztuDyeqzWfxupztccLMx7GBvulZ0e4yedWMxlj_d2A0ehGn2qmuj8uXXoX8HAncauR3QVxOs83pS3ri1asN0hnytAKEnPY65Y_UnC2SOBqZcbrinfcgrhQNddMXSPRjY_mjAbrKUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=xHFrq0iJaXtTWzhsfoVbQ5-9xFVsjaJ8X0DESqOvK2Qk8fZ_OCLf4wvbqk1kul6uvN2DBeKl3NIYBWt0CxYWw8vmTmmgJPUR78McRaRHCO00u5NxUFpwmbbIGneXyylPNE6y562rfJbjmB0367yEFDXhWK5caFS5KQYUzGDgHkbCPhXnUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Host: 185.93.6.31:8081Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /Calculate/team/WIQK6GMJ HTTP/1.1Accept: application/xhtml+xml, image/*, application/xmlAccept-Language: es-doAccept-Encoding: *, compressCookie: AQ93_L8X8ZA0N8D91LJDCDRZ2V5U3R1K4XOTN=fb4kWdjXUPfai65YlzAzkCr5knuK48vG_Vzt61hdK-0OVKIo7SnUwj-BSdriw2aVUCIZs6MYt114O0WzAHstOmcX2N5Jfhr3waDi2PjF6g9XdsFN<